CVE-2021-37124

Published on: 10/26/2021 12:00:00 AM UTC

Last Modified on: 10/28/2021 03:21:00 PM UTC

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Certain versions of Pcmanager from Huawei contain the following vulnerability:

There is a path traversal vulnerability in Huawei PC product. Because the product does not filter path with special characters,attackers can construct a file path with special characters to exploit this vulnerability. Successful exploitation could allow the attacker to transport a file to certain path.Affected product versions include:PC Smart Full Scene 11.1 versions PCManager 11.1.1.97.

  • CVE-2021-37124 has been assigned by URL Logo [email protected] to track the vulnerability - currently rated as MEDIUM severity.

CVSS3 Score: 6.5 - MEDIUM

Attack
Vector
Attack
Complexity
Privileges
Required
User
Interaction
ADJACENT_NETWORK LOW NONE NONE
Scope Confidentiality
Impact
Integrity
Impact
Availability
Impact
UNCHANGED NONE HIGH NONE

CVSS2 Score: 3.3 - LOW

Access
Vector
Access
Complexity
Authentication
ADJACENT_NETWORK LOW NONE
Confidentiality
Impact
Integrity
Impact
Availability
Impact
NONE PARTIAL NONE

CVE References

Description Tags Link
Security Advisory - Path Traversal Vulnerability in Huawei PC Product www.huawei.com
text/html
URL Logo MISC www.huawei.com/en/psirt/security-advisories/huawei-sa-20211008-01-share-en

Known Affected Configurations (CPE V2.3)

Type Vendor Product Version Update Edition Language
ApplicationHuaweiPcmanager11.1.1.97AllAllAll
ApplicationHuaweiPc Smart Full Scene11.1AllAllAll
  • cpe:2.3:a:huawei:pcmanager:11.1.1.97:*:*:*:*:*:*:*:
  • cpe:2.3:a:huawei:pc_smart_full_scene:11.1:*:*:*:*:*:*:*:

Social Mentions

Source Title Posted (UTC)
Twitter Icon @CVEreport CVE-2021-37124 : There is a path traversal vulnerability in #Huawei PC product. Because the product does not filter… twitter.com/i/web/status/1… 2021-10-27 01:15:30
© CVE.report 2024 Twitter Nitter Twitter Viewer |

Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.

CVE, CWE, and OVAL are registred trademarks of The MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. This site includes MITRE data granted under the following license.

CVE.report and Source URL Uptime Status status.cve.report