Vulnerability CVE-2021-22452


Published: 2021-10-28

Description:
A component of the HarmonyOS has a Improper Input Validation vulnerability. Local attackers may exploit this vulnerability to read at any address.

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.1/10
2.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Huawei -> Harmonyos 

 References:
https://device.harmonyos.com/cn/docs/security/update/security-bulletins-202107-0000001123874808

Copyright 2024, cxsecurity.com

 

Back to Top