CVE-2022-37002

The SystemUI module has a privilege escalation vulnerability. Successful exploitation of this vulnerability can cause malicious applications to pop up windows or run in the background.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:huawei:emui:10.0.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:10.1.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:10.1.1:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:11.0.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:11.0.1:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:12.0.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:harmonyos:2.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:magic_ui:3.0.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:magic_ui:3.1.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:magic_ui:3.1.1:*:*:*:*:*:*:*
cpe:2.3:o:huawei:magic_ui:4.0.0:*:*:*:*:*:*:*

History

08 Aug 2023, 14:22

Type Values Removed Values Added
CWE CWE-863 NVD-CWE-noinfo

15 Aug 2022, 18:03

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
References (MISC) https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202208-0000001363876177 - (MISC) https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202208-0000001363876177 - Vendor Advisory
References (MISC) https://consumer.huawei.com/en/support/bulletin/2022/8/ - (MISC) https://consumer.huawei.com/en/support/bulletin/2022/8/ - Vendor Advisory
First Time Huawei harmonyos
Huawei
Huawei magic Ui
Huawei emui
CWE CWE-863
CPE cpe:2.3:o:huawei:emui:12.0.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:magic_ui:3.0.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:10.1.1:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:10.0.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:magic_ui:3.1.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:harmonyos:2.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:magic_ui:4.0.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:11.0.1:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:11.0.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:10.1.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:magic_ui:3.1.1:*:*:*:*:*:*:*

10 Aug 2022, 20:16

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-10 20:16

Updated : 2023-12-10 14:35


NVD link : CVE-2022-37002

Mitre link : CVE-2022-37002

CVE.ORG link : CVE-2022-37002


JSON object : View

Products Affected

huawei

  • emui
  • magic_ui
  • harmonyos