CVE-2022-41582

The security module has configuration defects.Successful exploitation of this vulnerability may affect system availability.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:huawei:emui:11.0.1:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:12.0.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:harmonyos:2.0:*:*:*:*:*:*:*

History

18 Oct 2022, 17:32

Type Values Removed Values Added
References (MISC) https://consumer.huawei.com/en/support/bulletin/2022/10/ - (MISC) https://consumer.huawei.com/en/support/bulletin/2022/10/ - Vendor Advisory
References (MISC) https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697 - (MISC) https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202210-0000001416095697 - Vendor Advisory
CWE NVD-CWE-noinfo
CPE cpe:2.3:o:huawei:emui:12.0.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:11.0.1:*:*:*:*:*:*:*
cpe:2.3:o:huawei:harmonyos:2.0:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5

14 Oct 2022, 16:38

Type Values Removed Values Added
New CVE

Information

Published : 2022-10-14 16:15

Updated : 2024-02-04 22:51


NVD link : CVE-2022-41582

Mitre link : CVE-2022-41582

CVE.ORG link : CVE-2022-41582


JSON object : View

Products Affected

huawei

  • emui
  • harmonyos