Page 72 of 8640 results (0.015 seconds)

CVSS: 8.2EPSS: 0%CPEs: -EXPL: 0

in OpenHarmony v4.0.0 and prior versions allow a remote attacker arbitrary code execution in pre-installed apps through out-of-bounds write. • https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2024/2024-07.md • CWE-787: Out-of-bounds Write •

CVSS: 8.2EPSS: 0%CPEs: -EXPL: 0

in OpenHarmony v4.0.0 and prior versions allow a remote attacker arbitrary code execution in pre-installed apps through out-of-bounds write. • https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2024/2024-07.md • CWE-787: Out-of-bounds Write •

CVSS: 8.2EPSS: 0%CPEs: -EXPL: 0

in OpenHarmony v4.0.0 and prior versions allow a remote attacker arbitrary code execution in pre-installed apps through out-of-bounds read and write. • https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2024/2024-07.md • CWE-125: Out-of-bounds Read CWE-787: Out-of-bounds Write •

CVSS: 8.2EPSS: 0%CPEs: -EXPL: 0

in OpenHarmony v4.0.0 and prior versions allow a remote attacker arbitrary code execution in pre-installed apps through use after free. • https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2024/2024-07.md • CWE-416: Use After Free •

CVSS: 10.0EPSS: 0%CPEs: -EXPL: 0

Attackers can exploit this vulnerability by appending shell commands to the Speed-Measurement feature, enabling unauthorized code execution. • https://advisories.ncsc.nl/advisory?id=NCSC-2024-0273 • CWE-20: Improper Input Validation •