CVE-2022-38701

OpenHarmony-v3.1.2 and prior versions have a heap overflow vulnerability. Local attackers can trigger a heap overflow and get network sensitive information.
Configurations

Configuration 1

cpe:2.3:a:openharmony:openharmony:*:*:*:*:-:*:*:*
cpe:2.3:a:openharmony:openharmony:*:*:*:*:long_term_support:*:*:*

Information

Published : 2022-09-09 03:15

Updated : 2022-09-14 09:16


NVD link : CVE-2022-38701

Mitre link : CVE-2022-38701

Products Affected
No products.
CWE