Lucene search

K
cve[email protected]CVE-2023-1692
HistoryMay 20, 2023 - 3:15 p.m.

CVE-2023-1692

2023-05-2015:15:08
CWE-732
web.nvd.nist.gov
24
cve-2023-1692
window management
permission verification
exploitation
confidentiality
nvd

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.002 Low

EPSS

Percentile

52.4%

The window management module lacks permission verification.Successful exploitation of this vulnerability may affect confidentiality.

Affected configurations

NVD
Node
huaweiemuiMatch11.0.1
OR
huaweiemuiMatch12.0.0
OR
huaweiemuiMatch12.0.1
OR
huaweiemuiMatch13.0.0
OR
huaweiharmonyosMatch2.0
OR
huaweiharmonyosMatch2.0.1
OR
huaweiharmonyosMatch2.1
OR
huaweiharmonyosMatch3.0.0
OR
huaweiharmonyosMatch3.1.0

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "HarmonyOS",
    "vendor": "Huawei",
    "versions": [
      {
        "status": "affected",
        "version": "3.0.0"
      },
      {
        "status": "affected",
        "version": "3.1.0"
      },
      {
        "status": "affected",
        "version": "2.1.0"
      },
      {
        "status": "affected",
        "version": "2.0.1"
      },
      {
        "status": "affected",
        "version": "2.0.0"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "EMUI",
    "vendor": "Huawei",
    "versions": [
      {
        "status": "affected",
        "version": "13.0.0"
      },
      {
        "status": "affected",
        "version": "12.0.1"
      },
      {
        "status": "affected",
        "version": "12.0.0"
      },
      {
        "status": "affected",
        "version": "11.0.1"
      }
    ]
  }
]

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.002 Low

EPSS

Percentile

52.4%

Related for CVE-2023-1692