NewsSecurity Vulnerabilities

Huawei HedEx cross-site scripting vulnerability [CVE-2019-5286]

CVE Number – CVE-2019-5286

Huawei HedEx is vulnerable to cross-site scripting, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability to execute script in a victim’s Web browser within the security context of the hosting Web site. An attacker could use this vulnerability to steal the victim’s cookie-based authentication credentials.

Resolution

Refer to Huawei Security Advisory: huawei-sa-20190605-01-hedex for patch, upgrade or suggested workaround information.

Duncan

Duncan is a technology professional with over 20 years experience of working in various IT roles. He has a interest in cyber security, and has a wide range of other skills in radio, electronics and telecommunications.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.