7.2
CVSSv2

CVE-2016-8769

Published: 02/04/2017 Updated: 14/02/2024
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 6.7 | Impact Score: 5.9 | Exploitability Score: 0.8
VMScore: 725
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Huawei UTPS earlier than UTPS-V200R003B015D16SPC00C983 has an unquoted service path vulnerability which can lead to the truncation of UTPS service query paths. An attacker may put an executable file in the search path of the affected service and obtain elevated privileges after the executable file is executed.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

huawei utps firmware

Exploits

# Exploit Title: Unquoted Service Path Vulnerability in Huawei UTPS Software # Date: Nov 16 2016 # Author: Dhruv Shah (@Snypter) # Website: security-geekin # Contact: dhruv-shah@livecom # Category: local # Vendor Homepage: wwwhuaweicom/ # Version: Versions earlier than UTPS-V200R003B015D16SPC00C983 # Tested on: Windows XP , Window ...
Huawei UTPS software version UTPS-V200R003B015D16SPC00C983 suffers from an unquoted service path privilege escalation vulnerability ...