CVE-2019-5308

Mate 20 RS smartphones with versions earlier than 9.1.0.135(C786E133R3P1) have an improper authorization vulnerability. The software does not properly restrict certain operation in ADB mode, successful exploit could allow the attacker to switch to third desktop after a series of operation.

Date published : 2019-11-29

https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191127-01-smartphone-en