Huawei HarmonyOS information disclosure | CVE-2023-46771

NAME
__________
Huawei HarmonyOS information disclosure

Platforms Affected:
Huawei HarmonyOS 2.0.0
Huawei HarmonyOS 2.1.0
Huawei HarmonyOS 2.0.1
Huawei HarmonyOS 3.0.0
Huawei HarmonyOS 3.1.0
Huawei HarmonyOS 4.0.0

Risk Level:
5.3

Exploitability:
Unproven

Consequences:
Obtain Information

DESCRIPTION
__________

Huawei HarmonyOS could allow a remote attacker to obtain sensitive information, caused by a security vulnerability in the face unlock module. By sending a specially crafted request, an attacker could exploit this vulnerability to obtain sensitive information, and use this information to launch further attacks against the affected system.

CVSS 3.0 Information
__________

Privileges Required:
None

User Interaction:
None

Scope:
Unchanged

Access Vector:
Network



A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

 To keep up to date follow us on the below channels.