// For flags

CVE-2022-38980

 

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The HwAirlink module has a heap overflow vulnerability in processing data packets of the proprietary protocol.Successful exploitation of this vulnerability may allow attackers to obtain process control permissions.

El módulo HwAirlink presenta una vulnerabilidad de desbordamiento de pila en el procesamiento de paquetes de datos del protocolo propietario. Una explotación con éxito de esta vulnerabilidad puede permitir a atacantes obtener permisos de control del proceso

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-08-29 CVE Reserved
  • 2022-10-14 CVE Published
  • 2024-05-06 EPSS Updated
  • 2024-08-03 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-787: Out-of-bounds Write
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Huawei
Search vendor "Huawei"
Harmonyos
Search vendor "Huawei" for product "Harmonyos"
2.0
Search vendor "Huawei" for product "Harmonyos" and version "2.0"
-
Affected
Huawei
Search vendor "Huawei"
Harmonyos
Search vendor "Huawei" for product "Harmonyos"
2.1
Search vendor "Huawei" for product "Harmonyos" and version "2.1"
-
Affected