Unquoted Service Path Vulnerability in Huawei UTPS

Unquoted Service Path Vulnerability in Huawei UTPS

CVE-2016-8769 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Huawei UTPS earlier than UTPS-V200R003B015D16SPC00C983 has an unquoted service path vulnerability which can lead to the truncation of UTPS service query paths. An attacker may put an executable file in the search path of the affected service and obtain elevated privileges after the executable file is executed.

Learn more about our Web Application Penetration Testing UK.