Lucene search

K
cnvdChina National Vulnerability DatabaseCNVD-2022-17398
HistoryJan 10, 2022 - 12:00 a.m.

Huawei HarmonyOS Heap Overflow Vulnerability (CNVD-2022-17398)

2022-01-1000:00:00
China National Vulnerability Database
www.cnvd.org.cn
10

0.003 Low

EPSS

Percentile

69.9%

Huawei HarmonyOS is an operating system from Huawei (China). Huawei HarmonyOS is vulnerable to a heap overflow vulnerability. An attacker could exploit this vulnerability to cause malicious code execution.

0.003 Low

EPSS

Percentile

69.9%

Related for CNVD-2022-17398