CVE-2020-1880

Huawei smartphone Lion-AL00C with versions earlier than 10.0.0.205(C00E202R7P2) have a denial of service vulnerability. An attacker crafted specially file to the affected device. Due to insufficient input validation of the value when executing the file, successful exploit may cause device abnormal.
Configurations

Configuration 1


Information

Published : 2020-04-27 04:15

Updated : 2020-04-30 06:27


NVD link : CVE-2020-1880

Mitre link : CVE-2020-1880

Products Affected
No products.
CWE