CVE-2022-44558

The AMS module has a vulnerability of serialization/deserialization mismatch. Successful exploitation of this vulnerability may cause privilege escalation.
Configurations

Configuration 1

cpe:2.3:o:huawei:harmonyos:2.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:harmonyos:2.1:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:11.0.1:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:12.0.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:12.0.1:*:*:*:*:*:*:*

Information

Published : 2022-11-09 09:15

Updated : 2022-11-14 07:09


NVD link : CVE-2022-44558

Mitre link : CVE-2022-44558

Products Affected
No products.
CWE
CWE-502

Deserialization of Untrusted Data