CVE-2020-9143

CVSS V2 Medium 5 CVSS V3 Medium 5.3
Description
There is a missing authentication vulnerability in some Huawei smartphone.Successful exploitation of this vulnerability may lead to low-sensitive information exposure.
Overview
  • CVE ID
  • CVE-2020-9143
  • Assigner
  • psirt@huawei.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-01-13T22:15:14
  • Last Modified Date
  • 2021-07-21T11:39:23
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:huawei:emui:9.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:emui:9.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:emui:10.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:emui:10.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:emui:10.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:magic_ui:2.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:magic_ui:3.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:magic_ui:3.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:magic_ui:3.1.1:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 5.3
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 1.4
References
Reference URL Reference Tags
https://consumer.huawei.com/en/support/bulletin/2020/12/ Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:06:00 Added to TrackCVE
2022-12-05 20:03:31 2021-01-13T22:15Z 2021-01-13T22:15:14 CVE Published Date updated
2022-12-05 20:03:31 2021-07-21T11:39:23 CVE Modified Date updated
2022-12-05 20:03:31 Analyzed Vulnerability Status updated