CVE-2019-5236

Huawei smart phones Emily-L29C with versions of 8.1.0.132a(C432), 8.1.0.135(C782), 8.1.0.154(C10), 8.1.0.154(C461), 8.1.0.154(C635), 8.1.0.156(C185), 8.1.0.156(C605), 8.1.0.159(C636) have a double free vulnerability. An attacker can trick a user to click a URL to exploit this vulnerability. Successful exploitation may cause the affected phone abnormal.
Configurations

Configuration 1


Information

Published : 2019-08-08 05:15

Updated : 2019-08-15 06:08


NVD link : CVE-2019-5236

Mitre link : CVE-2019-5236

Products Affected
CWE