ID

VAR-202110-1362


CVE

CVE-2021-22404


TITLE

Huawei  Path Traversal Vulnerability in Smartphones

Trust: 0.8

sources: JVNDB: JVNDB-2021-014172

DESCRIPTION

There is a Directory traversal vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may affect service confidentiality. Huawei Smartphones have a path traversal vulnerability.Information may be obtained

Trust: 1.71

sources: NVD: CVE-2021-22404 // JVNDB: JVNDB-2021-014172 // VULHUB: VHN-380839

AFFECTED PRODUCTS

vendor:huaweimodel:magic uiscope:eqversion:3.1.0

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:9.1.0

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:2.1.1

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:9.1.1

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:3.0.0

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:10.1.0

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:11.0.0

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:10.0.0

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:4.0.0

Trust: 1.0

vendor:huaweimodel:magic uiscope:eqversion:3.1.1

Trust: 1.0

vendor:huaweimodel:emuiscope:eqversion:10.1.1

Trust: 1.0

vendor:huaweimodel:emuiscope: - version: -

Trust: 0.8

vendor:huaweimodel:magic uiscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-014172 // NVD: CVE-2021-22404

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-22404
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-22404
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202110-2035
value: MEDIUM

Trust: 0.6

VULHUB: VHN-380839
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-22404
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-380839
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-22404
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.1

Trust: 1.0

NVD: CVE-2021-22404
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-380839 // JVNDB: JVNDB-2021-014172 // CNNVD: CNNVD-202110-2035 // NVD: CVE-2021-22404

PROBLEMTYPE DATA

problemtype:CWE-22

Trust: 1.1

problemtype:Path traversal (CWE-22) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-380839 // JVNDB: JVNDB-2021-014172 // NVD: CVE-2021-22404

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202110-2035

TYPE

path traversal

Trust: 0.6

sources: CNNVD: CNNVD-202110-2035

PATCH

title:HUAWEI EMUI/Magic UI security updates July 2021url:https://consumer.huawei.com/en/support/bulletin/2021/7/

Trust: 0.8

title:Huawei Smartphone Repair measures for path traversal vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=167717

Trust: 0.6

sources: JVNDB: JVNDB-2021-014172 // CNNVD: CNNVD-202110-2035

EXTERNAL IDS

db:NVDid:CVE-2021-22404

Trust: 3.3

db:JVNDBid:JVNDB-2021-014172

Trust: 0.8

db:CNNVDid:CNNVD-202110-2035

Trust: 0.6

db:VULHUBid:VHN-380839

Trust: 0.1

sources: VULHUB: VHN-380839 // JVNDB: JVNDB-2021-014172 // CNNVD: CNNVD-202110-2035 // NVD: CVE-2021-22404

REFERENCES

url:https://consumer.huawei.com/en/support/bulletin/2021/7/

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-22404

Trust: 0.8

sources: VULHUB: VHN-380839 // JVNDB: JVNDB-2021-014172 // CNNVD: CNNVD-202110-2035 // NVD: CVE-2021-22404

SOURCES

db:VULHUBid:VHN-380839
db:JVNDBid:JVNDB-2021-014172
db:CNNVDid:CNNVD-202110-2035
db:NVDid:CVE-2021-22404

LAST UPDATE DATE

2024-08-14T15:22:08.232000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-380839date:2021-10-28T00:00:00
db:JVNDBid:JVNDB-2021-014172date:2022-10-06T08:28:00
db:CNNVDid:CNNVD-202110-2035date:2021-10-29T00:00:00
db:NVDid:CVE-2021-22404date:2021-10-28T20:59:14.587

SOURCES RELEASE DATE

db:VULHUBid:VHN-380839date:2021-10-28T00:00:00
db:JVNDBid:JVNDB-2021-014172date:2022-10-06T00:00:00
db:CNNVDid:CNNVD-202110-2035date:2021-10-28T00:00:00
db:NVDid:CVE-2021-22404date:2021-10-28T13:15:08.580