Honor 10 Lite, Honor 8A, Huawei Y6 mobile phones with the versions before 9.1.0.217(C00E215R3P1), the versions before 9.1.0.205(C00E97R1P9), the versions before 9.1.0.205(C00E97R2P2) have an information leak vulnerability. Due to improper function error records of some module, an attacker with the access permission may exploit the vulnerability to obtain some information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: huawei

Published: 2019-11-13T15:52:53

Updated: 2024-08-04T19:54:53.170Z

Reserved: 2019-01-04T00:00:00

Link: CVE-2019-5292

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-11-13T16:15:11.657

Modified: 2020-08-24T17:37:01.140

Link: CVE-2019-5292

cve-icon Redhat

No data.