Page 3 of 26 results (0.005 seconds)

CVSS: 6.2EPSS: 0%CPEs: 1EXPL: 0

in OpenHarmony v3.2.2 and prior versions allow a local attacker causes system information leak through type confusion. En OpenHarmony v3.2.2 y versiones anteriores permiten que un atacante local provoque una fuga de información del sistema a través de confusión de tipos. • https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2023/2023-12.md • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 8.4EPSS: 0%CPEs: 1EXPL: 0

in OpenHarmony v3.2.2 and prior versions allow a local attacker arbitrary file read and write through improper preservation of permissions. En OpenHarmony v3.2.2 y versiones anteriores permiten que un atacante local lea y escriba archivos arbitrarios mediante la preservación inadecuada de los permisos. • https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2023/2023-12.md • CWE-281: Improper Preservation of Permissions •

CVSS: 7.3EPSS: 0%CPEs: 1EXPL: 0

in OpenHarmony v3.2.2 and prior versions allow a local attacker get confidential information or rewrite sensitive file through incorrect default permissions. En OpenHarmony v3.2.2 y versiones anteriores permiten que un atacante local obtenga información confidencial o reescriba archivos confidenciales mediante permisos predeterminados incorrectos. • https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2023/2023-12.md • CWE-276: Incorrect Default Permissions •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

OpenHarmony v3.2.1 and prior version has a system call function usage error. Local attackers can crash kernel by the error input. OpenHarmony v3.2.1 y versiones anteriores tienen un error de uso de la función de llamada al sistema. Los atacantes locales pueden bloquear el kernel debido a la entrada de error. • https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2023/2023-11.md • CWE-20: Improper Input Validation •

CVSS: 5.5EPSS: 0%CPEs: 2EXPL: 0

Communication Wi-Fi subsystem within OpenHarmony-v3.1.4 and prior versions, OpenHarmony-v3.0.7 and prior versions has a null pointer reference vulnerability which local attackers can exploit this vulnerability to cause the current application to crash. • https://gitee.com/openharmony/security/blob/master/en/security-disclosure/2023/2023-03.md • CWE-20: Improper Input Validation CWE-476: NULL Pointer Dereference •