This site uses cookies. By continuing to browse the site you are agreeing to our use of cookies. Read our privacy policy

Security Advisory - Stored XSS Vulnerability in eSpace Desktop

  • SA No:huawei-sa-20180530-01-xss
  • Initial Release Date: May 30, 2018
  • Last Release Date: May 30, 2018

There is a stored cross-site scripting (XSS) vulnerability in eSpace Desktop. Due to the insufficient validation of the input, an authenticated, remote attacker could exploit this vulnerability to send abnormal messages to the system and perform a XSS attack. A successful exploit could cause the eSpace Desktop to hang up, and the function will restore to normal after restarting the eSpace Desktop. (Vulnerability ID: HWPSIRT-2018-03006)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2018-7976.

Huawei has released software updates to fix this vulnerability. This advisory is available at the following link: 

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180530-01-xss-en

Product Name

Affected Version

Resolved Product and Version

eSpace Desktop

V300R001C00

Upgrade to V300R001C50SPC500

V300R001C50

V300R001C50SPC500


A successful exploit could cause the eSpace Desktop to hang up.

The vulnerability classification has been performed by using the CVSSv3 scoring system (http://www.first.org/cvss/specification-document).

Base Score: 6.8 (AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:H) 

Temporal Score: 6.3 (E:F/RL:O/RC:C)

This vulnerability can be exploited only when the following conditions are present: 

An attacker could login to the affected device as a user. 

Vulnerability details:  

Due to the insufficient validation of the input, an authenticated, remote attacker could exploit this vulnerability to send abnormal messages to the system and perform a XSS attack. A successful exploit could cause the eSpace Desktop to hang up, and the function will restore to normal after restarting the eSpace Desktop.

Customers should contact Huawei TAC (Huawei Technical Assistance Center) to request the upgrades. For TAC contact information, please refer to Huawei worldwide website at http://www.huawei.com/en/psirt/report-vulnerabilities.

This vulnerability was discovered by Huawei internal tester.
2018-05-30 V1.0 INITIAL

Huawei adheres to protecting the ultimate interests of users with best efforts and the principle of responsible disclosure and deal with product security issues through our response mechanism.

To enjoy Huawei PSIRT services and obtain Huawei product vulnerability information, please visit http://www.huawei.com/en/psirt.

To report a security vulnerability in Huawei products and solutions, please send it to PSIRT@huawei.com. For details, please visit http://www.huawei.com/en/psirt/report-vulnerabilities.

This document is provided on an "AS IS" basis and does not imply any kind of guarantee or warranty, either express or implied, including the warranties of merchantability or fitness for a particular purpose. In no event shall Huawei or any of its directly or indirectly controlled subsidiaries or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages. Your use of the document, by whatsoever means, will be totally at your own risk. Huawei is entitled to amend or update this document from time to time.