2.1
CVSSv2

CVE-2019-5263

Published: 29/11/2019 Updated: 24/08/2020
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 187
Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

HiSuite with 9.1.0.305 and previous versions versions and 9.1.0.305(MAC) and previous versions versions and HwBackup with earlier versions prior to 9.1.1.308 have a brute forcing encrypted backup data vulnerability. Huawei smartphone user backup information can be obtained by brute forcing the password for encrypting the backup.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

huawei hisuite

huawei hwbackup

Vendor Advisories

There is a vulnerability that Huawei smartphone user backup information can be obtained by brute forcing the password for encrypting the backup (Vulnerability ID: HWPSIRT-2019-08102)  This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2019-5263  Huawei has released software updates to fix these v ...