CVE-2018-7958

There is an anonymous TLS cipher suites supported vulnerability in Huawei eSpace product. An unauthenticated, remote attacker launches man-in-the-middle attack to hijack the connection from a client when the user signs up to log in by TLS. Due to insufficient authentication, which may be exploited to intercept and tamper with the data information.
Configurations

Configuration 1


Information

Published : 2018-11-27 10:29

Updated : 2018-12-20 06:02


NVD link : CVE-2018-7958

Mitre link : CVE-2018-7958

Products Affected
No products.
CWE