Lucene search

K
cveHuaweiCVE-2022-22257
HistoryApr 11, 2022 - 8:15 p.m.

CVE-2022-22257

2022-04-1120:15:19
CWE-269
huawei
web.nvd.nist.gov
63
cve-2022-22257
customization framework
vulnerability
permission control
data integrity
nvd

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

EPSS

0.001

Percentile

34.3%

The customization framework has a vulnerability of improper permission control.Successful exploitation of this vulnerability may affect data integrity.

Affected configurations

Nvd
Vulners
Node
huaweiemuiMatch10.0.0
OR
huaweiemuiMatch10.1.0
OR
huaweiemuiMatch10.1.1
OR
huaweiemuiMatch11.0.0
OR
huaweiemuiMatch11.0.1
OR
huaweiemuiMatch12.0.0
OR
huaweiharmonyosMatch2.0
OR
huaweimagic_uiMatch3.0.0
OR
huaweimagic_uiMatch3.1.0
OR
huaweimagic_uiMatch3.1.1
OR
huaweimagic_uiMatch4.0.0
VendorProductVersionCPE
huaweiemui10.0.0cpe:2.3:o:huawei:emui:10.0.0:*:*:*:*:*:*:*
huaweiemui10.1.0cpe:2.3:o:huawei:emui:10.1.0:*:*:*:*:*:*:*
huaweiemui10.1.1cpe:2.3:o:huawei:emui:10.1.1:*:*:*:*:*:*:*
huaweiemui11.0.0cpe:2.3:o:huawei:emui:11.0.0:*:*:*:*:*:*:*
huaweiemui11.0.1cpe:2.3:o:huawei:emui:11.0.1:*:*:*:*:*:*:*
huaweiemui12.0.0cpe:2.3:o:huawei:emui:12.0.0:*:*:*:*:*:*:*
huaweiharmonyos2.0cpe:2.3:o:huawei:harmonyos:2.0:*:*:*:*:*:*:*
huaweimagic_ui3.0.0cpe:2.3:o:huawei:magic_ui:3.0.0:*:*:*:*:*:*:*
huaweimagic_ui3.1.0cpe:2.3:o:huawei:magic_ui:3.1.0:*:*:*:*:*:*:*
huaweimagic_ui3.1.1cpe:2.3:o:huawei:magic_ui:3.1.1:*:*:*:*:*:*:*
Rows per page:
1-10 of 111

CNA Affected

[
  {
    "product": "HarmonyOS",
    "vendor": "Huawei",
    "versions": [
      {
        "status": "affected",
        "version": "2.0"
      }
    ]
  },
  {
    "product": "EMUI",
    "vendor": "Huawei",
    "versions": [
      {
        "status": "affected",
        "version": "12.0.0"
      },
      {
        "status": "affected",
        "version": "11.0.1"
      },
      {
        "status": "affected",
        "version": "11.0.0"
      },
      {
        "status": "affected",
        "version": "10.1.1"
      },
      {
        "status": "affected",
        "version": "10.1.0"
      },
      {
        "status": "affected",
        "version": "10.0.0"
      }
    ]
  },
  {
    "product": "Magic UI",
    "vendor": "Huawei",
    "versions": [
      {
        "status": "affected",
        "version": "4.0.0"
      },
      {
        "status": "affected",
        "version": "3.1.1"
      },
      {
        "status": "affected",
        "version": "3.1.0"
      },
      {
        "status": "affected",
        "version": "3.0.0"
      }
    ]
  }
]

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

EPSS

0.001

Percentile

34.3%

Related for CVE-2022-22257