• caglararli@hotmail.com
  • 05386281520

CVE-2023-52100 | Huawei HarmonyOS 4.0.0 Celia Keyboard Module access control

Çağlar Arlı      -    75 Views

CVE-2023-52100 | Huawei HarmonyOS 4.0.0 Celia Keyboard Module access control

A vulnerability was found in Huawei HarmonyOS 4.0.0 and classified as problematic. This issue affects some unknown processing of the component Celia Keyboard Module. The manipulation leads to improper access controls. The identification of this vulnerability is CVE-2023-52100. The attack needs to be approached within the local network. There is no exploit available.