Vulnerabilities > CVE-2021-39990 - Out-of-bounds Write vulnerability in Huawei Harmonyos

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
huawei
CWE-787

Summary

The screen lock module has a Stack-based Buffer Overflow vulnerability.Successful exploitation of this vulnerability may affect user experience.

Vulnerable Configurations

Part Description Count
OS
Huawei
1

Common Weakness Enumeration (CWE)