ghsa-4r92-2gjg-4mqw
Vulnerability from github
Published
2022-11-10 12:01
Modified
2025-05-01 15:31
Severity ?
Details
There is a race condition vulnerability in SD upgrade mode. Successful exploitation of this vulnerability may affect data confidentiality.
{ "affected": [], "aliases": [ "CVE-2022-44563" ], "database_specific": { "cwe_ids": [ "CWE-362" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2022-11-09T21:15:00Z", "severity": "MODERATE" }, "details": "There is a race condition vulnerability in SD upgrade mode. Successful exploitation of this vulnerability may affect data confidentiality.", "id": "GHSA-4r92-2gjg-4mqw", "modified": "2025-05-01T15:31:30Z", "published": "2022-11-10T12:01:16Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-44563" }, { "type": "WEB", "url": "https://consumer.huawei.com/en/support/bulletin/2022/11" }, { "type": "WEB", "url": "https://device.harmonyos.com/en/docs/security/update/security-bulletins-phones-202211-0000001441016433" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "type": "CVSS_V3" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.