Vulnerabilities > CVE-2022-44558 - Deserialization of Untrusted Data vulnerability in Huawei Emui and Harmonyos

047910
CVSS 9.8 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
huawei
CWE-502
critical

Summary

The AMS module has a vulnerability of serialization/deserialization mismatch. Successful exploitation of this vulnerability may cause privilege escalation.

Common Weakness Enumeration (CWE)