9.3
CRITICAL
CVE-2024-39671
Cisco Security Verification Module Authentication Bypass
Description

Access control vulnerability in the security verification module. Impact: Successful exploitation of this vulnerability may affect service confidentiality.

INFO

Published Date :

July 25, 2024, 12:15 p.m.

Last Modified :

July 26, 2024, 3:48 p.m.

Remotely Exploitable :

No

Impact Score :

6.0

Exploitability Score :

2.5
Affected Products

The following products are affected by CVE-2024-39671 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Huawei emui
2 Huawei harmonyos
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-39671.

URL Resource
https://consumer.huawei.com/en/support/bulletin/2024/7/ Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-39671 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-39671 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Jul. 26, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://consumer.huawei.com/en/support/bulletin/2024/7/ No Types Assigned https://consumer.huawei.com/en/support/bulletin/2024/7/ Vendor Advisory
    Added CWE NIST NVD-CWE-Other
    Added CPE Configuration OR *cpe:2.3:o:huawei:emui:14.0.0:*:*:*:*:*:*:* *cpe:2.3:o:huawei:harmonyos:4.0.0:*:*:*:*:*:*:* *cpe:2.3:o:huawei:harmonyos:4.2.0:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Jul. 25, 2024

    Action Type Old Value New Value
    Added Description Access control vulnerability in the security verification module. Impact: Successful exploitation of this vulnerability may affect service confidentiality.
    Added Reference Huawei Technologies https://consumer.huawei.com/en/support/bulletin/2024/7/ [No types assigned]
    Added CWE Huawei Technologies CWE-840
    Added CVSS V3.1 Huawei Technologies AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-39671 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-39671 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability