CVE-2020-9144 – There is a heap overflow vulnerability in some Huawei smartphone, attackers can exploit th …

Vuln ID: CVE-2020-9144

Published:  2021-01-13  19:15:17Z

Description: There is a heap overflow vulnerability in some Huawei smartphone, attackers can exploit this vulnerability to cause heap overflows due to improper restriction of operations within the bounds of a memory buffer.

Source: NVD.NIST.GOV

 


Date:

Categorie(s):

Tag(s):