CVE-2021-22331
CVSS V2 Medium 5
CVSS V3 High 7.5
Description
There is a JavaScript injection vulnerability in certain Huawei smartphones. A module does not verify some inputs sufficiently. Attackers can exploit this vulnerability by sending a malicious application request to launch JavaScript injection. This may compromise normal service. Affected product versions include HUAWEI P30 versions earlier than 10.1.0.165(C01E165R2P11), 11.0.0.118(C635E2R1P3), 11.0.0.120(C00E120R2P5), 11.0.0.138(C10E4R5P3), 11.0.0.138(C185E4R7P3), 11.0.0.138(C432E8R2P3), 11.0.0.138(C461E4R3P3), 11.0.0.138(C605E4R1P3), and 11.0.0.138(C636E4R3P3).
Overview
- CVE ID
- CVE-2021-22331
- Assigner
- psirt@huawei.com
- Vulnerability Status
- Analyzed
- Published Version
- 2021-04-28T13:15:08
- Last Modified Date
- 2021-05-08T03:26:17
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
AND | ||||
cpe:2.3:o:huawei:p30_firmware:*:*:*:*:*:*:*:* | 1 | OR | 10.1.0.165\(c01e165r2p11\) | |
cpe:2.3:h:huawei:p30:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:huawei:p30_firmware:*:*:*:*:*:*:*:* | 1 | OR | 11.0.0.118\(c635e2r1p3\) | |
cpe:2.3:h:huawei:p30:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:huawei:p30_firmware:*:*:*:*:*:*:*:* | 1 | OR | 11.0.0.120\(c00e120r2p5\) | |
cpe:2.3:h:huawei:p30:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:huawei:p30_firmware:*:*:*:*:*:*:*:* | 1 | OR | 11.0.0.138\(c10e4r5p3\) | |
cpe:2.3:h:huawei:p30:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:huawei:p30_firmware:*:*:*:*:*:*:*:* | 1 | OR | 11.0.0.138\(c185e4r7p3\) | |
cpe:2.3:h:huawei:p30:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:huawei:p30_firmware:*:*:*:*:*:*:*:* | 1 | OR | 11.0.0.138\(c432e8r2p3\) | |
cpe:2.3:h:huawei:p30:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:huawei:p30_firmware:*:*:*:*:*:*:*:* | 1 | OR | 11.0.0.138\(c461e4r3p3\) | |
cpe:2.3:h:huawei:p30:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:huawei:p30_firmware:*:*:*:*:*:*:*:* | 1 | OR | 11.0.0.138\(c605e4r1p3\) | |
cpe:2.3:h:huawei:p30:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:huawei:p30_firmware:*:*:*:*:*:*:*:* | 1 | OR | 11.0.0.138\(c636e4r3p3\) | |
cpe:2.3:h:huawei:p30:-:*:*:*:*:*:*:* | 0 | OR |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:N/AC:L/Au:N/C:N/I:N/A:P
- Access Vector
- NETWORK
- Access Compatibility
- LOW
- Authentication
- NONE
- Confidentiality Impact
- NONE
- Integrity Impact
- NONE
- Availability Impact
- PARTIAL
- Base Score
- 5
- Severity
- MEDIUM
- Exploitability Score
- 10
- Impact Score
- 2.9
CVSS Version 3
- Version
- 3.1
- Vector String
- CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
- Attack Vector
- NETWORK
- Attack Compatibility
- LOW
- Privileges Required
- NONE
- User Interaction
- NONE
- Scope
- UNCHANGED
- Confidentiality Impact
- NONE
- Availability Impact
- HIGH
- Base Score
- 7.5
- Base Severity
- HIGH
- Exploitability Score
- 3.9
- Impact Score
- 3.6
References
Reference URL | Reference Tags |
---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210331-01-js-en | Vendor Advisory |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2021-22331 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22331 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 16:16:39 | Added to TrackCVE | |||
2022-12-05 01:10:52 | 2021-04-28T13:15Z | 2021-04-28T13:15:08 | CVE Published Date | updated |
2022-12-05 01:10:52 | 2021-05-08T03:26:17 | CVE Modified Date | updated | |
2022-12-05 01:10:52 | Analyzed | Vulnerability Status | updated |