CVE-2018-7958

There is an anonymous TLS cipher suites supported vulnerability in Huawei eSpace product. An unauthenticated, remote attacker launches man-in-the-middle attack to hijack the connection from a client when the user signs up to log in by TLS. Due to insufficient authentication, which may be exploited to intercept and tamper with the data information.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:huawei:espace_7950_firmware:v200r003c30:*:*:*:*:*:*:*
cpe:2.3:h:huawei:espace_7950:-:*:*:*:*:*:*:*

Information

Published : 2018-11-27 14:29

Updated : 2018-12-20 10:02


NVD link : CVE-2018-7958

Mitre link : CVE-2018-7958


JSON object : View

CWE
CWE-287

Improper Authentication

Advertisement

dedicated server usa

Products Affected

huawei

  • espace_7950_firmware
  • espace_7950