CVE-2022-38977

The HwAirlink module has a heap overflow vulnerability.Successful exploitation of this vulnerability may cause out-of-bounds writes, resulting in modification of sensitive data.
Configurations

Configuration 1

cpe:2.3:o:huawei:harmonyos:2.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:harmonyos:2.1:*:*:*:*:*:*:*

Information

Published : 2022-10-14 04:15

Updated : 2022-10-18 03:39


NVD link : CVE-2022-38977

Mitre link : CVE-2022-38977

Products Affected
No products.
CWE