Vulnerabilities > CVE-2021-22468 - Exposure of Resource to Wrong Sphere vulnerability in Huawei Harmonyos 2.0

047910
CVSS 2.1 - LOW
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
local
low complexity
huawei
CWE-668

Summary

A component of the HarmonyOS has a Exposure of Sensitive Information to an Unauthorized Actor vulnerability. Local attackers may exploit this vulnerability to cause kernel address leakage.

Vulnerable Configurations

Part Description Count
OS
Huawei
1

Common Weakness Enumeration (CWE)