Lucene search

K
cvelistHuaweiCVELIST:CVE-2021-22467
HistoryOct 28, 2021 - 12:33 p.m.

CVE-2021-22467

2021-10-2812:33:12
huawei
www.cve.org

5.6 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

A component of the HarmonyOS has a Improper Input Validation vulnerability. Local attackers may exploit this vulnerability to read at any address.

CNA Affected

[
  {
    "product": "HarmonyOS",
    "vendor": "Huawei",
    "versions": [
      {
        "status": "affected",
        "version": "2.0"
      }
    ]
  }
]

5.6 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

Related for CVELIST:CVE-2021-22467