Lucene search

K

DP300; RP200; TE30; TE50; TE60; VP9660 Security Vulnerabilities

cve
cve

CVE-2019-19415

The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the....

7.5CVSS

7.7AI Score

0.002EPSS

2020-07-08 05:15 PM
26
cve
cve

CVE-2019-19416

The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the....

7.5CVSS

7.7AI Score

0.002EPSS

2020-07-08 05:15 PM
23
cve
cve

CVE-2019-19417

The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the....

7.5CVSS

7.7AI Score

0.002EPSS

2020-07-08 05:15 PM
27
openvas
openvas

Huawei Data Communication: Three DoS Vulnerabilities in the SIP Module of Some Huawei Products (huawei-sa-20200115-01-sip)

There are three denial of service (DoS) vulnerabilities in the SIP module of some Huawei...

7.7AI Score

0.002EPSS

2020-06-25 12:00 AM
29
openvas
openvas

Huawei Data Communication: DoS Vulnerability in TLS of Some Huawei Products (huawei-sa-20170705-01-tls)

There is a denial of service (DoS) vulnerability in some huawei products when handle TLS and DTLS handshake with certificate. This VT has been deprecated and is therefore no longer...

5.4AI Score

0.002EPSS

2020-06-05 12:00 AM
14
openvas

0.1AI Score

2020-06-05 12:00 AM
28
openvas
openvas

Huawei Data Communication: Input Validation Vulnerability in Multiple Huawei Products (huawei-sa-20170419-01-pse)

There is an input validation vulnerability in Huawei Multiple products. This VT has been deprecated and is therefore no longer...

8.9AI Score

0.003EPSS

2020-06-05 12:00 AM
8
openvas
openvas

Huawei Data Communication: Two Vulnerabilities of License Module in Some Huawei Products (huawei-sa-20171206-01-license)

There is a uncontrolled format string vulnerability when the license module of some Huawei products output the log information. This VT has been deprecated and is therefore no longer...

5.6AI Score

0.0004EPSS

2020-06-05 12:00 AM
5
openvas
openvas

Huawei Data Communication: OpenSSL Montgomery multiplication may produce incorrect results Vulnerability (huawei-sa-20170419-01-openssl)

There is a carry propagating bug in the Broadwell-specific Montgomery multiplication procedure that handles input lengths divisible by, but longer than 256...

7.1AI Score

0.008EPSS

2020-06-05 12:00 AM
15
openvas
openvas

Huawei Data Communication: Sixteen OpenSSL Vulnerabilities on Some Huawei products (huawei-sa-20170322-01-openssl)

Statem/statem.c in OpenSSL 1.1.0a does not consider memory-block movement after a realloc...

8AI Score

0.911EPSS

2020-06-05 12:00 AM
22
openvas
openvas

Huawei Data Communication: Several Vulnerabilities in XMLparser Module of Huawei Products (huawei-sa-20180418-01-xmlparser)

There are two memory leak vulnerabilities in XMLparser module of Huawei...

0.2AI Score

2020-06-05 12:00 AM
11
openvas
openvas

Huawei Data Communication: DoS Vulnerability in Some Huawei Products (huawei-sa-20171202-01-pse)

There is a DoS vulnerability caused by memory exhaustion in some Huawei...

0.3AI Score

2020-06-05 12:00 AM
10
openvas
openvas

Huawei Data Communication: Buffer Overflow Vulnerability in Some Huawei Products (huawei-sa-20171213-01-buffer)

There is a buffer overflow vulnerability in the Common Open Policy Service Protocol (COPS) module of some Huawei...

0.6AI Score

2020-06-05 12:00 AM
4
openvas
openvas

Huawei Data Communication: Denial of Service Vulnerability on Several Products (huawei-sa-20171206-01-ssl)

There is a denial of service vulnerability on several products. This VT has been deprecated and is therefore no longer...

7.6AI Score

0.002EPSS

2020-06-05 12:00 AM
9
openvas

4AI Score

0.0004EPSS

2020-05-27 12:00 AM
18
openvas

5.6AI Score

0.001EPSS

2020-05-27 12:00 AM
12
openvas

9.7AI Score

0.004EPSS

2020-05-27 12:00 AM
17
openvas

5.4AI Score

0.002EPSS

2020-05-27 12:00 AM
16
openvas
openvas

Huawei Data Communication: Multiple Vulnerabilities in Some Huawei Products (huawei-sa-20171215-01-buffer)

There are two buffer overflow vulnerabilities in some Huawei...

5.8AI Score

0.002EPSS

2020-05-27 12:00 AM
21
openvas
openvas

Huawei Data Communication: CPU Side Channel Vulnerability L1TF (huawei-sa-20180815-01-cpu)

Intel and security researchers publicly disclosed three new cpu side-channel vulnerabilities (CVE-2018-3615, CVE-2018-3620 and CVE-2018-3646). This VT has been deprecated and is therefore no longer...

7.8AI Score

0.002EPSS

2020-05-26 12:00 AM
36
openvas
openvas

Huawei Data Communication: Side-Channel Vulnerability Variants 3a and 4 (huawei-sa-20180615-01-cpu)

Intel publicly disclosed new variants of the side-channel central processing unit (CPU) hardware vulnerabilities known as Spectre and...

7.7AI Score

0.003EPSS

2020-05-26 12:00 AM
12
openvas

4AI Score

0.0004EPSS

2020-05-26 12:00 AM
8
openvas
openvas

Huawei Data Communication: Two Vulnerabilities in H323 protocol of Huawei Products (huawei-sa-20171129-01-h323)

There is an out-of-bounds read vulnerability in H323 protocol of Huawei...

5.3AI Score

0.002EPSS

2020-05-26 12:00 AM
30
openvas

-0.1AI Score

2020-05-26 12:00 AM
133
openvas

0.2AI Score

2020-05-26 12:00 AM
8
openvas

5.8AI Score

0.001EPSS

2020-05-26 12:00 AM
16
openvas
openvas

Huawei Data Communication: Cache Timing Vulnerability in OpenSSL RSA Key Generation (huawei-sa-20181212-01-cache)

The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to a cache timing side channel attack...

6.6AI Score

0.01EPSS

2020-05-26 12:00 AM
16
openvas
openvas

Huawei Data Communication: Multiple Vulnerabilities of PEM Module in Some Huawei Products (huawei-sa-20171206-01-pem)

There is a null pointer reference vulnerability in PEM module of Huawei products due to insufficient...

5.4AI Score

0.0004EPSS

2020-05-26 12:00 AM
8
openvas
openvas

Huawei Data Communication: Buffer Overflow Vulnerability in Some Huawei Products (huawei-sa-20180502-02-cops)

There is a buffer overflow vulnerability in the Common Open Policy Service Protocol (COPS) module of some Huawei...

0.4AI Score

2020-05-26 12:00 AM
9
openvas
openvas

Huawei Data Communication: Multiple Buffer Overflow Vulnerabilities in Some Huawei Products (huawei-sa-20171201-01-sip)

There are three buffer overflow vulnerabilities in the SIP backup feature of some Huawei...

5.4AI Score

0.001EPSS

2020-05-26 12:00 AM
28
openvas
openvas

Huawei Products DoS Vulnerability (huawei-sa-20171201-01-pse)

Multiple Huawei products are prone to a denial of service...

5.5AI Score

0.0004EPSS

2020-05-26 12:00 AM
28
openvas

5.8AI Score

0.002EPSS

2020-05-26 12:00 AM
8
openvas
openvas

Huawei Products Buffer Overflow Vulnerability (huawei-sa-20171206-01-buffer)

Multiple Huawei products are prone to a buffer overflow...

5.6AI Score

0.002EPSS

2020-05-26 12:00 AM
11
openvas

6.5AI Score

0.001EPSS

2020-05-20 12:00 AM
9
prion
prion

Information disclosure

Huawei CloudLink Board version 20.0.0; DP300 version V500R002C00; RSE6500 versions V100R001C00, V500R002C00, and V500R002C00SPC900; and TE60 versions V500R002C00, V600R006C00, V600R006C00SPC200, V600R006C00SPC300, V600R006C10, V600R019C00, and V600R019C00SPC100 have an information leak...

7.5CVSS

7.4AI Score

0.003EPSS

2020-02-17 09:15 PM
3
cve
cve

CVE-2020-1841

Huawei CloudLink Board version 20.0.0; DP300 version V500R002C00; RSE6500 versions V100R001C00, V500R002C00, and V500R002C00SPC900; and TE60 versions V500R002C00, V600R006C00, V600R006C00SPC200, V600R006C00SPC300, V600R006C10, V600R019C00, and V600R019C00SPC100 have an information leak...

7.5CVSS

7.4AI Score

0.004EPSS

2020-02-17 09:15 PM
45
cvelist
cvelist

CVE-2020-1841

Huawei CloudLink Board version 20.0.0; DP300 version V500R002C00; RSE6500 versions V100R001C00, V500R002C00, and V500R002C00SPC900; and TE60 versions V500R002C00, V600R006C00, V600R006C00SPC200, V600R006C00SPC300, V600R006C10, V600R019C00, and V600R019C00SPC100 have an information leak...

6.8AI Score

0.004EPSS

2020-02-17 08:49 PM
huawei
huawei

Security Advisory - Information Leak Vulnerability in Some Huawei Products

There is an information leak vulnerability in some Huawei products. An unauthenticated, remote attacker can make a large number of attempts to guess information. Successful exploitation may cause information leak. (Vulnerability ID: HWPSIRT-2019-10453) This vulnerability has been assigned a...

6.9AI Score

0.004EPSS

2020-02-07 12:00 AM
13
cve
cve

CVE-2019-19413

There is an integer overflow vulnerability in LDAP client of some Huawei products. Due to insufficient input validation, a remote attacker could exploit this vulnerability by sending malformed packets to the target devices. Successful exploit could cause the affected system...

7.5CVSS

7.5AI Score

0.002EPSS

2020-01-21 11:15 PM
51
cve
cve

CVE-2019-19414

There is an integer overflow vulnerability in LDAP server of some Huawei products. Due to insufficient input validation, a remote attacker could exploit this vulnerability by sending malformed packets to the target devices. Successful exploit could cause the affected system...

7.5CVSS

7.5AI Score

0.002EPSS

2020-01-21 11:15 PM
50
huawei
huawei

Security Advisory - Two Integer Overflow Vulnerabilities in LDAP of Some Huawei Products

There is an integer overflow vulnerability in LDAP client of some Huawei products. Due to insufficient input validation, a remote attacker could exploit this vulnerability by sending malformed packets to the target devices. Successful exploit could cause the affected system crash. (Vulnerability...

7.3AI Score

0.002EPSS

2020-01-15 12:00 AM
41
huawei
huawei

Security Advisory - Three DoS Vulnerabilities in the SIP Module of Some Huawei Products

There are three denial of service (DoS) vulnerabilities in the SIP module of some Huawei products. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit...

7.7AI Score

0.002EPSS

2020-01-15 12:00 AM
44
cve
cve

CVE-2019-5232

There is a use of insufficiently random values vulnerability in Huawei ViewPoint products. An unauthenticated, remote attacker can guess information by a large number of attempts. Successful exploitation may cause information...

7.5CVSS

7.4AI Score

0.004EPSS

2019-11-29 08:15 PM
22
huawei
huawei

Security Advisory - Use of Insufficiently Random Values Vulnerability in Huawei ViewPoint Products

There is a use of insufficiently random values vulnerability in Huawei ViewPoint products. An unauthenticated, remote attacker can guess information by a large number of attempts. Successful exploitation may cause information leak. (Vulnerability ID: HWPSIRT-2019-10076) This vulnerability has been....

7.1AI Score

0.004EPSS

2019-11-20 12:00 AM
60
openbugbounty
openbugbounty

jadwork.net Cross Site Scripting vulnerability

Open Bug Bounty ID: OBB-880494 Security Researcher Mughiwara Helped patch 192 vulnerabilities Received 2 Coordinated Disclosure badges Received 4 recommendations , a holder of 2 badges for responsible and coordinated disclosure, found a security vulnerability affecting jadwork.net website and its.....

0.1AI Score

2019-07-03 03:36 PM
15
huawei
huawei

Security Advisory - Cache Timing Vulnerability in OpenSSL RSA Key Generation

The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to a cache timing side channel attack (CVE-2018-0737). An attacker could exploit this vulnerability to recover the private key. (Vulnerability ID: HWPSIRT-2018-06015) Huawei has released software updates to fix this...

2.6AI Score

0.01EPSS

2018-12-12 12:00 AM
41
nessus
nessus

Huawei Multiple Vulnerabilities

The remote Huawei product is affected by multiple...

0.3AI Score

2018-09-10 12:00 AM
15
huawei
huawei

Security Advisory - CPU Side Channel Vulnerability "L1TF"

Intel and security researchers publicly disclosed three new cpu side-channel vulnerabilities (CVE-2018-3615, CVE-2018-3620 and CVE-2018-3646). Successful exploit of these vulnerabilities could allow a local attacker to read the memory of other processes in specific situations. These...

0.4AI Score

0.002EPSS

2018-08-15 12:00 AM
157
prion
prion

Security feature bypass

Some Huawei products RSE6500 V500R002C00; SoftCo V200R003C20SPCb00; VP9660 V600R006C10; eSpace U1981 V100R001C20; V200R003C20; V200R003C30; V200R003C50 have a weak algorithm vulnerability. To exploit the vulnerability, a remote, unauthenticated attacker has to capture TLS traffic between clients...

5.9CVSS

5.6AI Score

0.002EPSS

2018-07-31 02:29 PM
2
cve
cve

CVE-2017-17174

Some Huawei products RSE6500 V500R002C00; SoftCo V200R003C20SPCb00; VP9660 V600R006C10; eSpace U1981 V100R001C20; V200R003C20; V200R003C30; V200R003C50 have a weak algorithm vulnerability. To exploit the vulnerability, a remote, unauthenticated attacker has to capture TLS traffic between clients...

5.9CVSS

5.7AI Score

0.002EPSS

2018-07-31 02:29 PM
20
Total number of security vulnerabilities381