CVE-2022-44559

The AMS module has a vulnerability of serialization/deserialization mismatch. Successful exploitation of this vulnerability may cause privilege escalation.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:o:huawei:harmonyos:2.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:harmonyos:2.1:*:*:*:*:*:*:*
cpe:2.3:o:huawei:harmonyos:3.0.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:huawei:emui:11.0.1:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:12.0.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:12.0.1:*:*:*:*:*:*:*

Information

Published : 2022-11-09 13:15

Updated : 2022-11-14 11:09


NVD link : CVE-2022-44559

Mitre link : CVE-2022-44559


JSON object : View

CWE
CWE-502

Deserialization of Untrusted Data

Advertisement

dedicated server usa

Products Affected

huawei

  • emui
  • harmonyos