Lucene search

K

DP300, RP200, TE30, TE40, TE50, TE60 Security Vulnerabilities

nvd
nvd

CVE-2017-2722

DP300 V500R002C00,TE60 with software V100R001C01, V100R001C10, V100R003C00, V500R002C00 and V600R006C00,TP3106 with software V100R001C06 and V100R002C00,ViewPoint 9030 with software V100R011C02, V100R011C03,eCNS210_TD with software V100R004C10,eSpace 7950 with software V200R003C00 and...

8.8CVSS

8.9AI Score

0.004EPSS

2017-11-22 07:29 PM
cve
cve

CVE-2017-2722

DP300 V500R002C00,TE60 with software V100R001C01, V100R001C10, V100R003C00, V500R002C00 and V600R006C00,TP3106 with software V100R001C06 and V100R002C00,ViewPoint 9030 with software V100R011C02, V100R011C03,eCNS210_TD with software V100R004C10,eSpace 7950 with software V200R003C00 and...

8.8CVSS

8.8AI Score

0.004EPSS

2017-11-22 07:29 PM
20
prion
prion

Input validation

DP300 V500R002C00,TE60 with software V100R001C01, V100R001C10, V100R003C00, V500R002C00 and V600R006C00,TP3106 with software V100R001C06 and V100R002C00,ViewPoint 9030 with software V100R011C02, V100R011C03,eCNS210_TD with software V100R004C10,eSpace 7950 with software V200R003C00 and...

8.8CVSS

8.9AI Score

0.004EPSS

2017-11-22 07:29 PM
6
cvelist
cvelist

CVE-2017-2722

DP300 V500R002C00,TE60 with software V100R001C01, V100R001C10, V100R003C00, V500R002C00 and V600R006C00,TP3106 with software V100R001C06 and V100R002C00,ViewPoint 9030 with software V100R011C02, V100R011C03,eCNS210_TD with software V100R004C10,eSpace 7950 with software V200R003C00 and...

8.9AI Score

0.004EPSS

2017-11-15 12:00 AM
huawei
huawei

Security Advisory - Out-of-bounds Read Vulnerability in Some Huawei Products

There is an out-of-bounds read vulnerability in some Huawei products. An attacker has to control the peer device and send specially crafted messages to the affected products. Due to insufficient input validation, successful exploit may cause some service abnormal. (Vulnerability ID:...

3.7CVSS

4.6AI Score

0.001EPSS

2017-11-15 12:00 AM
15
huawei
huawei

Security Advisory - Three Buffer Overflow Vulnerabilities in Some Huawei Products

There are three buffer overflow vulnerabilities in some Huawei products. An attacker may send specially crafted HTTP messages to the affected products. Due insufficient input validation of three different parameters in the messages, successful exploit may cause some service abnormal....

5.3CVSS

6.1AI Score

0.001EPSS

2017-11-08 12:00 AM
16
cvelist
cvelist

CVE-2017-15320

RP200 V500R002C00, V600R006C00; TE30 V100R001C10, V500R002C00, V600R006C00; TE40 V500R002C00, V600R006C00; TE50 V500R002C00, V600R006C00; TE60 V100R001C10, V500R002C00, V600R006C00 have an out-of-bounds read vulnerabilities in some Huawei products. Due to insufficient input validation, a remote...

7.7AI Score

0.002EPSS

2017-11-01 12:00 AM
huawei
huawei

Security Advisory - Three Out-of-bounds Read Vulnerabilities in Some Huawei Products

There are three out-of-bounds read vulnerabilities in some Huawei products. Due to insufficient input validation, a remote attacker could exploit these vulnerabilities by sending specially crafted SS7 related packets to the target devices. Successful exploit will cause out-of-bounds read and...

7.5CVSS

7.4AI Score

0.002EPSS

2017-11-01 12:00 AM
18
cvelist
cvelist

CVE-2017-15318

RP200 V500R002C00, V600R006C00; TE30 V100R001C10, V500R002C00, V600R006C00; TE40 V500R002C00, V600R006C00; TE50 V500R002C00, V600R006C00; TE60 V100R001C10, V500R002C00, V600R006C00 have an out-of-bounds read vulnerabilities in some Huawei products. Due to insufficient input validation, a remote...

7.7AI Score

0.002EPSS

2017-11-01 12:00 AM
cvelist
cvelist

CVE-2017-15319

RP200 V500R002C00, V600R006C00; TE30 V100R001C10, V500R002C00, V600R006C00; TE40 V500R002C00, V600R006C00; TE50 V500R002C00, V600R006C00; TE60 V100R001C10, V500R002C00, V600R006C00 have an out-of-bounds read vulnerabilities in some Huawei products. Due to insufficient input validation, a remote...

7.7AI Score

0.002EPSS

2017-11-01 12:00 AM
huawei
huawei

Security Advisory - Two Vulnerabilities in Some Huawei Products

There is a DoS vulnerability in some Huawei products. Due to incorrect malformed message processing logic, an authenticated, remote attacker could send specially crafted message to the target device.Successful exploit of the vulnerability could cause stack overflow and make a service unavailable......

6.5CVSS

6.3AI Score

0.001EPSS

2017-10-18 12:00 AM
11
huawei
huawei

Security Advisory - Input Validation Vulnerability in Multiple Huawei Products

There is an input validation vulnerability in Huawei Multiple products. Due to the lack of input validation on the device, a remote attacker may exploit this vulnerability by crafting a malformed packet and sending it to the device. A successful exploit could allow the attacker to cause a denial...

8.8CVSS

8.5AI Score

0.004EPSS

2017-04-19 12:00 AM
12
huawei
huawei

Security Advisory - OpenSSL Montgomery multiplication may produce incorrect results Vulnerability

The Broadwell-specific Montgomery multiplication procedure has a denial of service (DoS) vulnerability when handling input longer than 256 bits.Only EC algorithms that use Brainpool P-512 curves are affected. An attacker could exploit this vulnerability to cause DoS during ECDH key...

5.9CVSS

1.1AI Score

0.008EPSS

2017-04-19 12:00 AM
21
huawei
huawei

Security Advisory - Sixteen OpenSSL Vulnerabilities on Some Huawei products

Statem/statem.c in OpenSSL 1.1.0a does not consider memory-block movement after a realloc call, which allows remote attackers to cause a denial of service (use-after-free) or possibly execute arbitrary code via a crafted TLS session. (Vulnerability ID: HWPSIRT-2016-09065) This vulnerability has...

9.8CVSS

3.4AI Score

0.911EPSS

2017-03-22 12:00 AM
111
nvd
nvd

CVE-2015-8673

Huawei TE30, TE40, TE50, and TE60 multimedia video conferencing endpoints with software before V100R001C10SPC100 do not require entry of the old password when changing the password for the Debug account, which allows physically proximate attackers to change the password by leveraging an unattended....

6.8CVSS

6.7AI Score

0.001EPSS

2016-01-12 08:59 PM
cve
cve

CVE-2015-8673

Huawei TE30, TE40, TE50, and TE60 multimedia video conferencing endpoints with software before V100R001C10SPC100 do not require entry of the old password when changing the password for the Debug account, which allows physically proximate attackers to change the password by leveraging an unattended....

6.8CVSS

6.7AI Score

0.001EPSS

2016-01-12 08:59 PM
28
cve
cve

CVE-2015-8672

The presentation transmission permission management mechanism in Huawei TE30, TE40, TE50, and TE60 multimedia video conferencing endpoints with software before V100R001C10SPC100 allows remote attackers to cause a denial of service (wired presentation outage) via unspecified vectors involving a...

5.3CVSS

5.2AI Score

0.002EPSS

2016-01-12 08:59 PM
27
nvd
nvd

CVE-2015-8672

The presentation transmission permission management mechanism in Huawei TE30, TE40, TE50, and TE60 multimedia video conferencing endpoints with software before V100R001C10SPC100 allows remote attackers to cause a denial of service (wired presentation outage) via unspecified vectors involving a...

5.3CVSS

5.6AI Score

0.002EPSS

2016-01-12 08:59 PM
prion
prion

Design/Logic Flaw

Huawei TE30, TE40, TE50, and TE60 multimedia video conferencing endpoints with software before V100R001C10SPC100 do not require entry of the old password when changing the password for the Debug account, which allows physically proximate attackers to change the password by leveraging an unattended....

6.8CVSS

7.2AI Score

0.001EPSS

2016-01-12 08:59 PM
5
prion
prion

Design/Logic Flaw

The presentation transmission permission management mechanism in Huawei TE30, TE40, TE50, and TE60 multimedia video conferencing endpoints with software before V100R001C10SPC100 allows remote attackers to cause a denial of service (wired presentation outage) via unspecified vectors involving a...

5.3CVSS

7.1AI Score

0.002EPSS

2016-01-12 08:59 PM
3
cvelist
cvelist

CVE-2015-8672

The presentation transmission permission management mechanism in Huawei TE30, TE40, TE50, and TE60 multimedia video conferencing endpoints with software before V100R001C10SPC100 allows remote attackers to cause a denial of service (wired presentation outage) via unspecified vectors involving a...

5.4AI Score

0.002EPSS

2016-01-12 08:00 PM
cvelist
cvelist

CVE-2015-8673

Huawei TE30, TE40, TE50, and TE60 multimedia video conferencing endpoints with software before V100R001C10SPC100 do not require entry of the old password when changing the password for the Debug account, which allows physically proximate attackers to change the password by leveraging an unattended....

6.7AI Score

0.001EPSS

2016-01-12 08:00 PM
huawei
huawei

Security Advisory - Two Vulnerabilities in Huawei TE Series Product

Huawei TE series is a multimedia video conferencing endpoint that transfers audio, video, and desktop resources based on IP networks. It offers point-to-point and multiparty conferences for attendees at different places to enjoy face-to-face audio/video communication experience. A security...

6.8CVSS

5.6AI Score

0.002EPSS

2015-11-25 12:00 AM
16
huawei
huawei

Security Advisory - Bar Mitzvah Attack Vulnerability in Huawei Products

A security vulnerability exists in Rivest Cipher 4 (RC4) used by TLS and SSL protocols. RC4 cannot provide sufficient data protection. After listening to an SSL or TLS connection, an attacker can obtain plaintext data by brute force cracking. This vulnerability is also called Bar Mitzvah....

5.2AI Score

0.003EPSS

2015-09-19 12:00 AM
20
cve
cve

CVE-2015-2808

The RC4 algorithm, as used in the TLS protocol and SSL protocol, does not properly combine state data with key data during the initialization phase, which makes it easier for remote attackers to conduct plaintext-recovery attacks against the initial bytes of a stream by sniffing network traffic...

4.8AI Score

0.003EPSS

2015-04-01 02:00 AM
771
2
Total number of security vulnerabilities425