CVE-2022-38980

The HwAirlink module has a heap overflow vulnerability in processing data packets of the proprietary protocol.Successful exploitation of this vulnerability may allow attackers to obtain process control permissions.
Configurations

Configuration 1

cpe:2.3:o:huawei:harmonyos:2.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:harmonyos:2.1:*:*:*:*:*:*:*

Information

Published : 2022-10-14 04:15

Updated : 2022-10-20 12:43


NVD link : CVE-2022-38980

Mitre link : CVE-2022-38980

Products Affected
No products.
CWE