CVE-2022-38701

OpenHarmony-v3.1.2 and prior versions have a heap overflow vulnerability. Local attackers can trigger a heap overflow and get network sensitive information.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:openharmony:openharmony:*:*:*:*:-:*:*:*
cpe:2.3:a:openharmony:openharmony:*:*:*:*:long_term_support:*:*:*

Information

Published : 2022-09-09 08:15

Updated : 2022-09-14 14:16


NVD link : CVE-2022-38701

Mitre link : CVE-2022-38701


JSON object : View

CWE
CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

openharmony

  • openharmony