Lucene search

K
cvelistHuaweiCVELIST:CVE-2022-38980
HistoryOct 14, 2022 - 12:00 a.m.

CVE-2022-38980

2022-10-1400:00:00
huawei
www.cve.org
5
hwairlink
heap overflow
proprietary protocol
process control permissions

AI Score

9.6

Confidence

High

EPSS

0.002

Percentile

61.0%

The HwAirlink module has a heap overflow vulnerability in processing data packets of the proprietary protocol.Successful exploitation of this vulnerability may allow attackers to obtain process control permissions.

CNA Affected

[
  {
    "vendor": "Huawei",
    "product": "HarmonyOS",
    "versions": [
      {
        "version": "2.0",
        "status": "affected"
      },
      {
        "version": "2.1",
        "status": "affected"
      }
    ]
  }
]

AI Score

9.6

Confidence

High

EPSS

0.002

Percentile

61.0%

Related for CVELIST:CVE-2022-38980