Page 9 of 46 results (0.002 seconds)

CVSS: 8.4EPSS: 0%CPEs: 1EXPL: 0

OpenHarmony-v3.1.2 and prior versions have a Missing permission validation vulnerability in param service of startup subsystem. An malicious application installed on the device could elevate its privileges to the root user, disable security features, or cause DoS by disabling particular services. OpenHarmony versiones v3.1.2 y versiones anteriores, presentan una vulnerabilidad de Falta de comprobación de permisos en el servicio param del subsistema de inicio. Una aplicación maliciosa instalada en el dispositivo podría elevar sus privilegios a usuario root, deshabilitar las funciones de seguridad o causar DoS deshabilitando determinados servicios • https://gitee.com/openharmony/security/blob/master/en/security-disclosure/2022/2022-10.md • CWE-287: Improper Authentication CWE-862: Missing Authorization •

CVSS: 6.2EPSS: 0%CPEs: 2EXPL: 0

OpenHarmony-v3.1.2 and prior versions have a heap overflow vulnerability. Local attackers can trigger a heap overflow and get network sensitive information. OpenHarmony versiones v3.1.2 y anteriores, presentan una vulnerabilidad de desbordamiento de pila. Los atacantes locales pueden desencadenar un desbordamiento de pila y conseguir información confidencial de la red • https://gitee.com/openharmony/security/blob/master/en/security-disclosure/2022/2022-09.md • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 6.2EPSS: 0%CPEs: 1EXPL: 0

OpenHarmony-v3.1.2 and prior versions have a permission bypass vulnerability. LAN attackers can bypass the distributed permission control.To take advantage of this weakness, attackers need another vulnerability to obtain system. OpenHarmony versiones v3.1.2 y anteriores, presentan una vulnerabilidad de evasión de permisos. Para aprovechar esta debilidad, los atacantes necesitan otra vulnerabilidad para obtener el sistema • https://gitee.com/openharmony/security/blob/master/en/security-disclosure/2022/2022-09.md • CWE-287: Improper Authentication CWE-305: Authentication Bypass by Primary Weakness •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

OpenHarmony-v3.1.1 and prior versions have a permission bypass vulnerability. LAN attackers can bypass permission control and get control of camera service. OpenHarmony versiones v3.1.1 y anteriores, presentan una vulnerabilidad de omisión de permisos. Los atacantes locales pueden omitir un control de permisos y conseguir el control del servicio de la cámara • https://gitee.com/openharmony/security/blob/master/en/security-disclosure/2022/2022-09.md • CWE-287: Improper Authentication CWE-305: Authentication Bypass by Primary Weakness •

CVSS: 6.2EPSS: 0%CPEs: 1EXPL: 0

OpenHarmony-v3.1.2 and prior versions have a permission bypass vulnerability. Local attackers can bypass permission control and get sensitive information. OpenHarmony versiones v3.1.2 y anteriores, presentan una vulnerabilidad de omisión de permisos. Los atacantes locales pueden omitir el control de permisos y conseguir información confidencial • https://gitee.com/openharmony/security/blob/master/en/security-disclosure/2022/2022-09.md • CWE-287: Improper Authentication CWE-305: Authentication Bypass by Primary Weakness •