CVE Vulnerabilities

CVE-2016-2405

Published: Apr 12, 2016 | Modified: Apr 14, 2016
CVSS 3.x
8.8
HIGH
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
9 HIGH
AV:N/AC:L/Au:S/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

Huawei Policy Center with software before V100R003C10SPC020 allows remote authenticated users to gain privileges and cause a denial of service (system crash) via a crafted URL.

Affected Software

Name Vendor Start Version End Version
Policy_center Huawei - (including) - (including)

References