Product Detail

HARMONYOS

Vendor :

Huawei

Number of CVE:

733

Average Exploit Prediction Score :

0.10

Public Exploit/PoC Code :

3

CISA Actively Exploited :

0

Last Vulnerability Seen :

Sep. 04, 2024
Vulnerabilities

The following vulnerabilities are recorded HARMONYOS product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Dec 20, 2022 CVE-2022-46325 CRITICAL
9.8
2 Dec 20, 2022 CVE-2022-46324 CRITICAL
9.8
3 Dec 20, 2022 CVE-2022-46323 CRITICAL
9.8
4 Dec 20, 2022 CVE-2022-46322 HIGH
7.5
5 Dec 20, 2022 CVE-2022-46321 HIGH
7.5
6 Dec 20, 2022 CVE-2022-46320 CRITICAL
9.8
7 Dec 20, 2022 CVE-2022-46319 CRITICAL
9.8
8 Dec 20, 2022 CVE-2022-46318 MEDIUM
5.3
9 Dec 20, 2022 CVE-2022-46317 HIGH
7.5
10 Dec 20, 2022 CVE-2022-46316 CRITICAL
9.8
11 Dec 20, 2022 CVE-2022-46315 HIGH
7.5
12 Dec 20, 2022 CVE-2022-46314 HIGH
7.5
13 Dec 20, 2022 CVE-2022-46313 MEDIUM
5.3
14 Dec 20, 2022 CVE-2022-46312 HIGH
7.5
15 Dec 20, 2022 CVE-2022-46311 HIGH
7.5
16 Dec 20, 2022 CVE-2022-46310 HIGH
7.5
17 Dec 20, 2022 CVE-2022-41599 HIGH
7.5
18 Dec 20, 2022 CVE-2022-41596 HIGH
7.5
19 Dec 20, 2022 CVE-2022-41591 HIGH
7.5
20 Dec 20, 2022 CVE-2022-41590 MEDIUM
5.5
SEVERITY DISTRIBUTION CHART