Honor play smartphones with versions earlier than 9.1.0.333(C00E333R1P1T8) have an information disclosure vulnerability in certain Huawei . An attacker could view certain information after a series of operation without unlock the screen lock. Successful exploit could cause an information disclosure condition.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: huawei

Published: 2019-11-29T20:21:44

Updated: 2019-11-29T20:21:44

Reserved: 2019-01-04T00:00:00


Link: CVE-2019-5309

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-11-29T21:15:11.543

Modified: 2020-08-24T17:37:01.140


Link: CVE-2019-5309

JSON object: View

cve-icon Redhat Information

No data.

CWE