CVE-2022-31762

The AMS module has a vulnerability in input validation. Successful exploitation of this vulnerability may cause privilege escalation.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:huawei:emui:10.1.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:10.1.1:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:11.0.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:11.0.1:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:12.0.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:harmonyos:2.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:magic_ui:3.1.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:magic_ui:3.1.1:*:*:*:*:*:*:*
cpe:2.3:o:huawei:magic_ui:4.0.0:*:*:*:*:*:*:*

History

05 Oct 2022, 14:59

Type Values Removed Values Added
CPE cpe:2.3:o:huawei:emui:11.0.1:*:*:*:*:*:*:*
References (MISC) https://consumer.huawei.com/en/support/bulletin/2022/7/ - (MISC) https://consumer.huawei.com/en/support/bulletin/2022/7/ - Vendor Advisory

12 Jul 2022, 14:15

Type Values Removed Values Added
References
  • (MISC) https://consumer.huawei.com/en/support/bulletin/2022/7/ -

18 Jun 2022, 03:09

Type Values Removed Values Added
First Time Huawei harmonyos
Huawei
Huawei magic Ui
Huawei emui
CVSS v2 : unknown
v3 : unknown
v2 : 4.6
v3 : 7.8
CPE cpe:2.3:o:huawei:emui:12.0.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:magic_ui:3.1.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:harmonyos:2.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:magic_ui:4.0.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:11.0.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:10.1.1:*:*:*:*:*:*:*
cpe:2.3:o:huawei:magic_ui:3.1.1:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:10.1.0:*:*:*:*:*:*:*
CWE CWE-20
References (MISC) https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202206-0000001270350482 - (MISC) https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202206-0000001270350482 - Vendor Advisory
References (MISC) https://consumer.huawei.com/en/support/bulletin/2022/6/ - (MISC) https://consumer.huawei.com/en/support/bulletin/2022/6/ - Vendor Advisory

13 Jun 2022, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-06-13 15:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-31762

Mitre link : CVE-2022-31762

CVE.ORG link : CVE-2022-31762


JSON object : View

Products Affected

huawei

  • emui
  • harmonyos
  • magic_ui
CWE
CWE-20

Improper Input Validation