Product:

Openharmony

(Openatom)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 50
Date Id Summary Products Score Patch Annotated
2024-07-02 CVE-2024-37077 in OpenHarmony v4.0.0 and prior versions allow a remote attacker arbitrary code execution in pre-installed apps through out-of-bounds write. Openharmony 9.8
2024-07-02 CVE-2024-37185 in OpenHarmony v4.0.0 and prior versions allow a remote attacker arbitrary code execution in pre-installed apps through out-of-bounds write. Openharmony 9.8
2024-09-02 CVE-2024-41160 in OpenHarmony v4.1.0 and prior versions allow a local attacker cause the common permission is upgraded to root and sensitive information leak through use after free. Openharmony 7.8
2024-09-02 CVE-2024-39612 in OpenHarmony v4.0.0 and prior versions allow a local attacker cause information leak through out-of-bounds Read. Openharmony 5.5
2024-09-02 CVE-2024-28044 in OpenHarmony v4.1.0 and prior versions allow a local attacker cause crash through integer overflow. Openharmony 5.5
2024-09-02 CVE-2024-38382 in OpenHarmony v4.0.0 and prior versions allow a local attacker cause information leak through out-of-bounds Read. Openharmony 5.5
2024-09-02 CVE-2024-38386 in OpenHarmony v4.1.0 and prior versions allow a local attacker arbitrary code execution in pre-installed apps through out-of-bounds write. Openharmony 7.8
2024-09-02 CVE-2024-39775 in OpenHarmony v4.1.0 and prior versions allow a remote attacker cause information leak through out-of-bounds Read. Openharmony 7.5
2024-09-02 CVE-2024-39816 in OpenHarmony v4.1.0 and prior versions allow a local attacker arbitrary code execution in pre-installed apps through out-of-bounds write. Openharmony 7.8
2024-09-02 CVE-2024-41157 in OpenHarmony v4.1.0 and prior versions allow a local attacker cause the common permission is upgraded to root and sensitive information leak through use after free. Openharmony 7.8