Lucene search

K
cveHuaweiCVE-2023-52358
HistoryFeb 18, 2024 - 3:15 a.m.

CVE-2023-52358

2024-02-1803:15:08
huawei
web.nvd.nist.gov
5359
cve-2023-52358
configuration defects
api
audio module
vulnerability
availability

AI Score

6.7

Confidence

Low

EPSS

0

Percentile

9.0%

Vulnerability of configuration defects in some APIs of the audio module.Successful exploitation of this vulnerability may affect availability.

Affected configurations

Vulners
Node
huaweiharmonyosMatch4.0.0
OR
huaweiharmonyosMatch3.1.0
OR
huaweiharmonyosMatch3.0.0
OR
huaweiharmonyosMatch2.1.0
OR
huaweiharmonyosMatch2.0.0
OR
huaweiemuiMatch13.0.0
OR
huaweiemuiMatch12.0.0
VendorProductVersionCPE
huaweiharmonyos4.0.0cpe:2.3:o:huawei:harmonyos:4.0.0:*:*:*:*:*:*:*
huaweiharmonyos3.1.0cpe:2.3:o:huawei:harmonyos:3.1.0:*:*:*:*:*:*:*
huaweiharmonyos3.0.0cpe:2.3:o:huawei:harmonyos:3.0.0:*:*:*:*:*:*:*
huaweiharmonyos2.1.0cpe:2.3:o:huawei:harmonyos:2.1.0:*:*:*:*:*:*:*
huaweiharmonyos2.0.0cpe:2.3:o:huawei:harmonyos:2.0.0:*:*:*:*:*:*:*
huaweiemui13.0.0cpe:2.3:o:huawei:emui:13.0.0:*:*:*:*:*:*:*
huaweiemui12.0.0cpe:2.3:o:huawei:emui:12.0.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "HarmonyOS",
    "vendor": "Huawei",
    "versions": [
      {
        "status": "affected",
        "version": "4.0.0"
      },
      {
        "status": "affected",
        "version": "3.1.0"
      },
      {
        "status": "affected",
        "version": "3.0.0"
      },
      {
        "status": "affected",
        "version": "2.1.0"
      },
      {
        "status": "affected",
        "version": "2.0.0"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "EMUI",
    "vendor": "Huawei",
    "versions": [
      {
        "status": "affected",
        "version": "13.0.0"
      },
      {
        "status": "affected",
        "version": "12.0.0"
      }
    ]
  }
]

AI Score

6.7

Confidence

Low

EPSS

0

Percentile

9.0%

Related for CVE-2023-52358