Vulnerabilities > Huawei > Pcmanager > 10.0.1.36

DATE CVE VULNERABILITY TITLE RISK
2020-04-27 CVE-2020-1845 Improper Privilege Management vulnerability in Huawei Pcmanager
Huawei PCManager product with versions earlier than 10.0.5.53 have a local privilege escalation vulnerability.
local
low complexity
huawei CWE-269
4.6
2020-02-28 CVE-2020-1844 Improper Privilege Management vulnerability in Huawei Pcmanager 10.0.1.36/9.0.1.50/9.1.3.1
PCManager with versions earlier than 10.0.5.51 have a privilege escalation vulnerability in Huawei PCManager products.
local
low complexity
huawei CWE-269
4.6