Huawei Policy Center with software before V100R003C10SPC020 allows remote authenticated users to gain privileges and cause a denial of service (system crash) via a crafted URL.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-04-12T17:00:00

Updated: 2024-08-05T23:24:49.293Z

Reserved: 2016-02-18T00:00:00

Link: CVE-2016-2405

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-04-12T17:59:02.293

Modified: 2016-04-14T21:00:13.980

Link: CVE-2016-2405

cve-icon Redhat

No data.