Lucene search

K
cve[email protected]CVE-2023-39389
HistoryAug 13, 2023 - 12:15 p.m.

CVE-2023-39389

2023-08-1312:15:45
CWE-120
CWE-20
web.nvd.nist.gov
21
cve-2023-39389
input parameters
verification
exploitation
pms module
home screen

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.0005 Low

EPSS

Percentile

17.1%

Vulnerability of input parameters being not strictly verified in the PMS module. Successful exploitation of this vulnerability may cause home screen unavailability.

Affected configurations

NVD
Node
huaweiemuiMatch11.0.1
OR
huaweiemuiMatch12.0.0
OR
huaweiemuiMatch12.0.1
OR
huaweiemuiMatch13.0.0
OR
huaweiharmonyosMatch2.0.0
OR
huaweiharmonyosMatch2.0.1
OR
huaweiharmonyosMatch2.1.0
OR
huaweiharmonyosMatch3.0.0
OR
huaweiharmonyosMatch3.1.0

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "HarmonyOS",
    "vendor": "Huawei",
    "versions": [
      {
        "status": "affected",
        "version": "3.0.0"
      },
      {
        "status": "affected",
        "version": "3.1.0"
      },
      {
        "status": "affected",
        "version": "2.0.0"
      },
      {
        "status": "affected",
        "version": "2.1.0"
      },
      {
        "status": "affected",
        "version": "2.0.1"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "EMUI",
    "vendor": "Huawei",
    "versions": [
      {
        "status": "affected",
        "version": "13.0.0"
      },
      {
        "status": "affected",
        "version": "12.0.1"
      },
      {
        "status": "affected",
        "version": "12.0.0"
      },
      {
        "status": "affected",
        "version": "11.0.1"
      }
    ]
  }
]

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.0005 Low

EPSS

Percentile

17.1%

Related for CVE-2023-39389