Improper Validation of Array Index Vulnerability in Huawei Nova 5i Pro and Nova 5 Smartphones

Improper Validation of Array Index Vulnerability in Huawei Nova 5i Pro and Nova 5 Smartphones

CVE-2019-5210 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Nova 5i pro and Nova 5 smartphones with versions earlier than 9.1.1.190(C00E190R6P2)and Versions earlier than 9.1.1.175(C00E170R3P2) have an improper validation of array index vulnerability. The system does not properly validate the input value before use it as an array index when processing certain image information. The attacker tricks the user into installing a malicious application, successful exploit could cause malicious code execution.

Learn more about our User Device Pen Test.