Executive Summary

Informations
Name CVE-2020-9100 First vendor Publication 2020-07-06
Vendor Cve Last vendor Modification 2021-07-21

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.4 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Earlier than HiSuite 10.1.0.500 have a DLL hijacking vulnerability. This vulnerability exists due to some DLL file is loaded by HiSuite improperly. And it allows an attacker to load this DLL file of the attacker's choosing.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9100

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-427 Uncontrolled Search Path Element

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 9

Sources (Detail)

Source Url
MISC https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200701-01-dll...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2021-08-05 01:40:56
  • Multiple Updates
2021-07-21 17:23:40
  • Multiple Updates
2021-05-04 14:05:46
  • Multiple Updates
2021-04-22 03:10:52
  • Multiple Updates
2020-07-10 21:23:15
  • Multiple Updates
2020-07-07 00:22:52
  • First insertion