There is an anonymous TLS cipher suites supported vulnerability in Huawei eSpace product. An unauthenticated, remote attacker launches man-in-the-middle attack to hijack the connection from a client when the user signs up to log in by TLS. Due to insufficient authentication, which may be exploited to intercept and tamper with the data information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: huawei

Published: 2018-11-27T22:00:00

Updated: 2024-08-05T06:37:59.643Z

Reserved: 2018-03-09T00:00:00

Link: CVE-2018-7958

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-11-27T22:29:00.307

Modified: 2018-12-20T18:02:13.843

Link: CVE-2018-7958

cve-icon Redhat

No data.