CVE

CVE-2020-9144

CVE-2020-9144

There is a heap overflow vulnerability in some Huawei smartphone, attackers can exploit this vulnerability to cause heap overflows due to improper restriction of operations within the bounds of a memory buffer.

Source: CVE-2020-9144

Exit mobile version