CVE-2023-52100

The Celia Keyboard module has a vulnerability in access control. Successful exploitation of this vulnerability may affect availability.
Configurations

Configuration 1 (hide)

cpe:2.3:o:huawei:harmonyos:4.0.0:*:*:*:*:*:*:*

History

19 Jan 2024, 19:19

Type Values Removed Values Added
First Time Huawei
Huawei harmonyos
CWE NVD-CWE-noinfo
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
CPE cpe:2.3:o:huawei:harmonyos:4.0.0:*:*:*:*:*:*:*
References () https://consumer.huawei.com/en/support/bulletin/2024/1/ - () https://consumer.huawei.com/en/support/bulletin/2024/1/ - Not Applicable
References () https://device.harmonyos.com/en/docs/security/update/security-bulletins-202401-0000001799925977 - () https://device.harmonyos.com/en/docs/security/update/security-bulletins-202401-0000001799925977 - Vendor Advisory

16 Jan 2024, 10:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-16 10:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-52100

Mitre link : CVE-2023-52100

CVE.ORG link : CVE-2023-52100


JSON object : View

Products Affected

huawei

  • harmonyos