4.4
CVSSv2

CVE-2019-5210

Published: 29/11/2019 Updated: 05/12/2019
CVSS v2 Base Score: 4.4 | Impact Score: 6.4 | Exploitability Score: 3.4
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 392
Vector: AV:L/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Nova 5i pro and Nova 5 smartphones with versions earlier than 9.1.1.190(C00E190R6P2)and Versions earlier than 9.1.1.175(C00E170R3P2) have an improper validation of array index vulnerability. The system does not properly validate the input value before use it as an array index when processing certain image information. The attacker tricks the user into installing a malicious application, successful exploit could cause malicious code execution.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

huawei nova_5i_pro_firmware

huawei nova_5_firmware

Vendor Advisories

There is an improper validation of array index vulnerability in several smartphones The system does not properly validate the input value before use it as an array index when processing certain image information The attacker tricks the user into installing a malicious application, successful exploit could cause malicious code execution (Vulnerab ...