CVE-2019-5309

Honor play smartphones with versions earlier than 9.1.0.333(C00E333R1P1T8) have an information disclosure vulnerability in certain Huawei . An attacker could view certain information after a series of operation without unlock the screen lock. Successful exploit could cause an information disclosure condition.

Date published : 2019-11-29

https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191127-02-smartphone-en