4.6
MEDIUM
CVE-2019-19412
Huawei Smart Phones Factory Reset Protection (FRP) Bypass Vulnerability
Description

Huawei smart phones have a Factory Reset Protection (FRP) bypass security vulnerability. When re-configuring the mobile phone using the factory reset protection (FRP) function, an attacker login the Talkback mode and can perform some operations to install a third-Party application. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-frp-en.

INFO

Published Date :

June 8, 2020, 7:15 p.m.

Last Modified :

July 8, 2020, 4:15 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

0.9
Affected Products

The following products are affected by CVE-2019-19412 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Huawei alp-l09_firmware
2 Huawei leland-al00a_firmware
3 Huawei emily-l29c_firmware
4 Huawei honor_view_10_firmware
5 Huawei alp-al00b_firmware
6 Huawei alp-l29_firmware
7 Huawei bla-l29c_firmware
8 Huawei berkeley-al20_firmware
9 Huawei berkeley-l09_firmware
10 Huawei bla-al00b_firmware
11 Huawei figo-l23_firmware
12 Huawei figo-l31_firmware
13 Huawei florida-l21_firmware
14 Huawei florida-l22_firmware
15 Huawei florida-l23_firmware
16 Huawei p_smart_firmware
17 Huawei leland-l21a_firmware
18 Huawei leland-l31a_firmware
19 Huawei anne-al00_firmware
20 Huawei bla-l09c_firmware
21 Huawei figo-l03_firmware
22 Huawei figo-l21_firmware
23 Huawei florida-l03_firmware
24 Huawei y7s_firmware
25 Huawei p20_lite_firmware
26 Huawei nova_3e_firmware
27 Huawei leland-l22a_firmware
28 Huawei leland-l22c_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-19412.

URL Resource
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-frp-en Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-19412 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-19412 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jul. 08, 2020

    Action Type Old Value New Value
    Changed Description Some Huawei smart phones have a Factory Reset Protection (FRP) bypass security vulnerability. When re-configuring the mobile phone using the factory reset protection (FRP) function, an attacker login the Talkback mode and can perform some operations to install a third-Party application. The affected products and versions are: ALP-AL00B Versions earlier than 9.0.0.181(C00E87R2P20T8) ALP-L09 Versions earlier than 9.0.0.201(C432E4R1P9) ALP-L29 Versions earlier than 9.0.0.177(C185E2R1P12T8), Versions earlier than 9.0.0.195(C636E2R1P12) Anne-AL00 Versions earlier than 8.0.0.168(C00) BLA-AL00B Versions earlier than 9.0.0.181(C00E88R2P15T8) BLA-L09C Versions earlier than 9.0.0.177(C185E2R1P13T8), Versions earlier than 9.0.0.206(C432E4R1P11) BLA-L29C Versions earlier than 9.0.0.179(C576E2R1P7T8), Versions earlier than 9.0.0.194(C185E2R1P13), Versions earlier than 9.0.0.206(C432E4R1P11), Versions earlier than 9.0.0.210(C635E4R1P13) Berkeley-AL20 Versions earlier than 9.0.0.156(C00E156R2P14T8) Berkeley-L09 Versions earlier than 8.0.0.172(C432), Versions earlier than 8.0.0.173(C636) Emily-L29C Versions earlier than 9.0.0.159(C185E2R1P12T8), Versions earlier than 9.0.0.159(C461E2R1P11T8), Versions earlier than 9.0.0.160(C432E7R1P11T8), Versions earlier than 9.0.0.165(C605E2R1P12), Versions earlier than 9.0.0.168(C636E7R1P13T8), Versions earlier than 9.0.0.168(C782E3R1P11T8), Versions earlier than 9.0.0.196(C635E2R1P11T8) Figo-L03 Versions earlier than 9.1.0.130(C605E6R1P5T8) Figo-L21 Versions earlier than 9.1.0.130(C185E6R1P5T8), Versions earlier than 9.1.0.130(C635E6R1P5T8) Figo-L23 Versions earlier than 9.1.0.130(C605E6R1P5T8) Figo-L31 Versions earlier than 9.1.0.130(C432E8R1P5T8) Florida-L03 Versions earlier than 9.1.0.121(C605E5R1P1T8) Florida-L21 Versions earlier than 8.0.0.129(C605), Versions earlier than 8.0.0.131(C432), Versions earlier than 8.0.0.132(C185) Florida-L22 Versions earlier than 8.0.0.132(C636) Florida-L23 Versions earlier than 8.0.0.144(C605) HUAWEI P smart Versions earlier than 9.1.0.130(C185E6R1P5T8), Versions earlier than 9.1.0.130(C605E6R1P5T8) HUAWEI P smart, HUAWEI Y7s Versions earlier than 9.1.0.124(C636E6R1P5T8) HUAWEI P20 lite Versions earlier than 8.0.0.148(C635), Versions earlier than 8.0.0.155(C185), Versions earlier than 8.0.0.155(C605), Versions earlier than 8.0.0.156(C605), Versions earlier than 8.0.0.157(C432) HUAWEI nova 3e, HUAWEI P20 lite Versions earlier than 8.0.0.147(C461), Versions earlier than 8.0.0.148(ZAFC185), Versions earlier than 8.0.0.160(C185), Versions earlier than 8.0.0.160(C605), Versions earlier than 8.0.0.168(C432), Versions earlier than 8.0.0.172(C636) Honor View 10 Versions earlier than 9.0.0.202(C567E6R1P12T8) Leland-AL00A Versions earlier than 8.0.0.182(C00) Leland-L21A Versions earlier than 8.0.0.135(C185), Versions earlier than 9.1.0.118(C636E4R1P1T8) Leland-L22A Versions earlier than 9.1.0.118(C636E4R1P1T8) Leland-L22C Versions earlier than 9.1.0.118(C636E4R1P1T8) Leland-L31A Versions earlier than 8.0.0.139(C432) Huawei smart phones have a Factory Reset Protection (FRP) bypass security vulnerability. When re-configuring the mobile phone using the factory reset protection (FRP) function, an attacker login the Talkback mode and can perform some operations to install a third-Party application. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-frp-en.
  • Initial Analysis by [email protected]

    Jun. 10, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-frp-en No Types Assigned https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-frp-en Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:alp-al00b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.0.0.181\(c00e87r2p20t8\) OR cpe:2.3:h:huawei:alp-al00b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:alp-l09_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.0.0.201\(c432e4r1p9\) OR cpe:2.3:h:huawei:alp-l09:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:alp-l29_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.0.0.177\(c185e2r1p12t8\) OR cpe:2.3:h:huawei:alp-l29:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:alp-l29_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.0.0.195\(c636e2r1p12\) OR cpe:2.3:h:huawei:alp-l29:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:anne-al00_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 8.0.0.168\(c00\) OR cpe:2.3:h:huawei:anne-al00:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:bla-al00b_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.0.0.181\(c00e88r2p15t8\) OR cpe:2.3:h:huawei:bla-al00b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:bla-l09c_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.0.0.177\(c185e2r1p13t8\) OR cpe:2.3:h:huawei:bla-l09c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:bla-l09c_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.0.0.206\(c432e4r1p11\) OR cpe:2.3:h:huawei:bla-l09c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:bla-l29c_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.0.0.179\(c576e2r1p7t8\) OR cpe:2.3:h:huawei:bla-l29c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:bla-l29c_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.0.0.194\(c185e2r1p13\) OR cpe:2.3:h:huawei:bla-l29c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:bla-l29c_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.0.0.206\(c432e4r1p11\) OR cpe:2.3:h:huawei:bla-l29c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:bla-l29c_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.0.0.210\(c635e4r1p13\) OR cpe:2.3:h:huawei:bla-l29c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:berkeley-al20_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.0.0.156\(c00e156r2p14t8\) OR cpe:2.3:h:huawei:berkeley-al20:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:berkeley-l09_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 8.0.0.172\(c432\) OR cpe:2.3:h:huawei:berkeley-l09:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:berkeley-l09_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 8.0.0.173\(c636\) OR cpe:2.3:h:huawei:berkeley-l09:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:emily-l29c_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.0.0.159\(c185e2r1p12t8\) OR cpe:2.3:h:huawei:emily-l29c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:emily-l29c_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.0.0.159\(c461e2r1p11t8\) OR cpe:2.3:h:huawei:emily-l29c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:emily-l29c_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.0.0.160\(c432e7r1p11t8\) OR cpe:2.3:h:huawei:emily-l29c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:emily-l29c_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.0.0.165\(c605e2r1p12\) OR cpe:2.3:h:huawei:emily-l29c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:emily-l29c_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.0.0.168\(c636e7r1p13t8\) OR cpe:2.3:h:huawei:emily-l29c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:emily-l29c_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.0.0.168\(c782e3r1p11t8\) OR cpe:2.3:h:huawei:emily-l29c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:emily-l29c_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.0.0.196\(c635e2r1p11t8\) OR cpe:2.3:h:huawei:emily-l29c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:figo-l03_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.130\(c605e6r1p5t8\) OR cpe:2.3:h:huawei:figo-l03:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:figo-l21_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.130\(c185e6r1p5t8\) OR cpe:2.3:h:huawei:figo-l21:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:figo-l21_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.130\(c635e6r1p5t8\) OR cpe:2.3:h:huawei:figo-l21:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:figo-l23_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.130\(c605e6r1p5t8\) OR cpe:2.3:h:huawei:figo-l23:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:figo-l31_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.130\(c432e8r1p5t8\) OR cpe:2.3:h:huawei:figo-l31:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:florida-l03_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.121\(c605e5r1p1t8\) OR cpe:2.3:h:huawei:florida-l03:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:florida-l21_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 8.0.0.129\(c605\) OR cpe:2.3:h:huawei:florida-l21:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:florida-l21_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 8.0.0.131\(c432\) OR cpe:2.3:h:huawei:florida-l21:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:florida-l21_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 8.0.0.132\(c185\) OR cpe:2.3:h:huawei:florida-l21:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:florida-l22_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 8.0.0.132\(c636\) OR cpe:2.3:h:huawei:florida-l22:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:florida-l23_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 8.0.0.144\(c605\) OR cpe:2.3:h:huawei:florida-l23:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:p_smart_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.130\(c185e6r1p5t8\) OR cpe:2.3:h:huawei:p_smart:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:p_smart_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.130\(c605e6r1p5t8\) OR cpe:2.3:h:huawei:p_smart:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:p_smart_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.124\(c636e6r1p5t8\) OR cpe:2.3:h:huawei:p_smart:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:y7s_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.124\(c636e6r1p5t8\) OR cpe:2.3:h:huawei:y7s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:p20_lite_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 8.0.0.148\(c635\) OR cpe:2.3:h:huawei:p20_lite:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:p20_lite_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 8.0.0.155\(c185\) OR cpe:2.3:h:huawei:p20_lite:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:p20_lite_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 8.0.0.155\(c605\) OR cpe:2.3:h:huawei:p20_lite:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:p20_lite_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 8.0.0.156\(c605\) OR cpe:2.3:h:huawei:p20_lite:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:p20_lite_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 8.0.0.157\(c432\) OR cpe:2.3:h:huawei:p20_lite:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:nova_3e_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 8.0.0.147\(c461\) OR cpe:2.3:h:huawei:nova_3e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:nova_3e_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 8.0.0.148\(zafc185\) OR cpe:2.3:h:huawei:nova_3e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:nova_3e_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 8.0.0.160\(c185\) OR cpe:2.3:h:huawei:nova_3e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:nova_3e_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 8.0.0.160\(c605\) OR cpe:2.3:h:huawei:nova_3e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:nova_3e_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 8.0.0.168\(c432\) OR cpe:2.3:h:huawei:nova_3e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:nova_3e_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 8.0.0.172\(c636\) OR cpe:2.3:h:huawei:nova_3e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:p20_lite_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 8.0.0.147\(c461\) OR cpe:2.3:h:huawei:p20_lite:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:p20_lite_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 8.0.0.148\(zafc185\) OR cpe:2.3:h:huawei:p20_lite:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:p20_lite_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 8.0.0.160\(c185\) OR cpe:2.3:h:huawei:p20_lite:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:p20_lite_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 8.0.0.160\(c605\) OR cpe:2.3:h:huawei:p20_lite:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:p20_lite_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 8.0.0.168\(c432\) OR cpe:2.3:h:huawei:p20_lite:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:p20_lite_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 8.0.0.172\(c636\) OR cpe:2.3:h:huawei:p20_lite:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:honor_view_10_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.0.0.202\(c567e6r1p12t8\) OR cpe:2.3:h:huawei:honor_view_10:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:leland-al00a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 8.0.0.182\(c00\) OR cpe:2.3:h:huawei:leland-al00a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:leland-l21a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 8.0.0.135\(c185\) OR cpe:2.3:h:huawei:leland-l21a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:leland-l21a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.118\(c636e4r1p1t8\) OR cpe:2.3:h:huawei:leland-l21a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:leland-l22a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.118\(c636e4r1p1t8\) OR cpe:2.3:h:huawei:leland-l22a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:leland-l22c_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.1.0.118\(c636e4r1p1t8\) OR cpe:2.3:h:huawei:leland-l22c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:leland-l31a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 8.0.0.139\(c432\) OR cpe:2.3:h:huawei:leland-l31a:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-19412 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-19412 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.22667

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability