// For flags

CVE-2019-5308

 

Severity Score

2.4
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Mate 20 RS smartphones with versions earlier than 9.1.0.135(C786E133R3P1) have an improper authorization vulnerability. The software does not properly restrict certain operation in ADB mode, successful exploit could allow the attacker to switch to third desktop after a series of operation.

Los teléfonos inteligentes Mate 20 RS con versiones anteriores a 9.1.0.135 (C786E133R3P1), presentan una vulnerabilidad de autorización inapropiada. El software no restringe apropiadamente determinadas operaciones en modo ADB, una explotación con éxito podría permitir al atacante cambiar al tercer escritorio luego de una serie de operaciones.

*Credits: N/A
CVSS Scores
Attack Vector
Physical
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
Low
Availability
None
Attack Vector
Local
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-01-04 CVE Reserved
  • 2019-11-29 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Huawei
Search vendor "Huawei"
Mate 20 Rs Firmware
Search vendor "Huawei" for product "Mate 20 Rs Firmware"
< 9.1.0.135\(c786e133r3p1\)
Search vendor "Huawei" for product "Mate 20 Rs Firmware" and version " < 9.1.0.135\(c786e133r3p1\)"
-
Affected
in Huawei
Search vendor "Huawei"
Mate 20 Rs
Search vendor "Huawei" for product "Mate 20 Rs"
--
Safe