Lucene search

K

Mt882 Firmware Security Vulnerabilities

cve
cve

CVE-2016-2314

GlobespanVirata ftpd 1.0, as used on Huawei SmartAX MT882 devices V200R002B022 Arg, allows remote authenticated users to cause a denial of service (device outage) by using the FTP MKD command to create a directory with a long name, and then using certain other...

4.9CVSS

7.2AI Score

0.002EPSS

2016-02-15 02:59 AM
15
cve
cve

CVE-2016-2231

The Windows-based Host Interface Program (WHIP) service on Huawei SmartAX MT882 devices V200R002B022 Arg relies on the client to send a length field that is consistent with a buffer size, which allows remote attackers to cause a denial of service (device outage) or possibly have unspecified other.....

9.8CVSS

8.6AI Score

0.008EPSS

2016-02-15 02:59 AM
16