Vulnerabilities (CVE)

Filtered by vendor Openharmony Subscribe
Filtered by product Openharmony
Total 54 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-41160 1 Openharmony 1 Openharmony 2024-09-04 N/A 7.8 HIGH
in OpenHarmony v4.1.0 and prior versions allow a local attacker cause the common permission is upgraded to root and sensitive information leak through use after free.
CVE-2024-37185 1 Openharmony 1 Openharmony 2024-07-03 N/A 9.8 CRITICAL
in OpenHarmony v4.0.0 and prior versions allow a remote attacker arbitrary code execution in pre-installed apps through out-of-bounds write.
CVE-2024-37077 1 Openharmony 1 Openharmony 2024-07-03 N/A 9.8 CRITICAL
in OpenHarmony v4.0.0 and prior versions allow a remote attacker arbitrary code execution in pre-installed apps through out-of-bounds write.
CVE-2024-37030 1 Openharmony 1 Openharmony 2024-07-03 N/A 9.8 CRITICAL
in OpenHarmony v4.0.0 and prior versions allow a remote attacker arbitrary code execution in pre-installed apps through use after free.
CVE-2024-36278 1 Openharmony 1 Openharmony 2024-07-03 N/A 3.3 LOW
in OpenHarmony v4.0.0 and prior versions allow a local attacker cause apps crash through type confusion.
CVE-2024-36260 1 Openharmony 1 Openharmony 2024-07-03 N/A 9.8 CRITICAL
in OpenHarmony v4.0.0 and prior versions allow a remote attacker arbitrary code execution in pre-installed apps through out-of-bounds write.
CVE-2024-36243 1 Openharmony 1 Openharmony 2024-07-03 N/A 9.8 CRITICAL
in OpenHarmony v4.0.0 and prior versions allow a remote attacker arbitrary code execution in pre-installed apps through out-of-bounds read and write.
CVE-2024-31071 1 Openharmony 1 Openharmony 2024-07-03 N/A 3.3 LOW
in OpenHarmony v4.0.0 and prior versions allow a local attacker cause apps crash through type confusion.
CVE-2024-0285 1 Openharmony 1 Openharmony 2024-02-28 N/A 5.5 MEDIUM
in OpenHarmony v4.0.0 and prior versions allow a local attacker cause DOS through improper input.
CVE-2023-3116 1 Openharmony 1 Openharmony 2024-02-28 N/A 7.1 HIGH
in OpenHarmony v3.2.2 and prior versions allow a local attacker get confidential information or rewrite sensitive file through incorrect default permissions.
CVE-2023-47216 1 Openharmony 1 Openharmony 2024-02-28 N/A 5.5 MEDIUM
in OpenHarmony v3.2.2 and prior versions allow a local attacker cause DOS through occupy all resources
CVE-2023-48360 1 Openharmony 1 Openharmony 2024-02-28 N/A 5.5 MEDIUM
in OpenHarmony v3.2.2 and prior versions allow a local attacker cause multimedia player crash through modify a released pointer.
CVE-2023-49142 1 Openharmony 1 Openharmony 2024-02-28 N/A 3.3 LOW
in OpenHarmony v3.2.2 and prior versions allow a local attacker cause multimedia audio crash through modify a released pointer.
CVE-2023-47857 1 Openharmony 1 Openharmony 2024-02-28 N/A 5.5 MEDIUM
in OpenHarmony v3.2.2 and prior versions allow a local attacker cause multimedia camera crash through modify a released pointer.
CVE-2023-45734 1 Openharmony 1 Openharmony 2024-02-28 N/A 8.8 HIGH
in OpenHarmony v3.2.4 and prior versions allow an adjacent attacker arbitrary code execution through out-of-bounds write.
CVE-2023-6045 1 Openharmony 1 Openharmony 2024-02-28 N/A 7.8 HIGH
in OpenHarmony v3.2.2 and prior versions allow a local attacker arbitrary code execution in pre-installed apps through type confusion.
CVE-2024-21863 1 Openharmony 1 Openharmony 2024-02-28 N/A 6.2 MEDIUM
in OpenHarmony v4.0.0 and prior versions allow a local attacker cause DOS through improper input.
CVE-2023-47217 1 Openharmony 1 Openharmony 2024-02-28 N/A 5.5 MEDIUM
in OpenHarmony v3.2.2 and prior versions allow a local attacker cause DOS through buffer overflow.
CVE-2024-21851 1 Openharmony 1 Openharmony 2024-02-28 N/A 7.8 HIGH
in OpenHarmony v4.0.0 and prior versions allow a local attacker cause heap overflow through integer overflow.
CVE-2024-21860 1 Openharmony 1 Openharmony 2024-02-28 N/A 8.8 HIGH
in OpenHarmony v4.0.0 and prior versions allow an adjacent attacker arbitrary code execution in any apps through use after free.