NA

CVE-2022-44558

Published: 09/11/2022 Updated: 14/11/2022
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

The AMS module has a vulnerability of serialization/deserialization mismatch. Successful exploitation of this vulnerability may cause privilege escalation.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

huawei harmonyos 2.0

huawei harmonyos 2.1

huawei emui 11.0.1

huawei emui 12.0.0

huawei emui 12.0.1