Lucene search

K

S12700, S7700, S9700 Security Vulnerabilities

cvelist
cvelist

CVE-2014-4190

Multiple heap-based buffer overflows in Huawei Campus Series Switches S3700HI, S5700, S6700, S3300HI, S5300, S6300, S9300, S7700, and LSW S9700 with software V200R001 before V200R001SPH013; S5700, S6700, S5300, and S6300 with software V200R002 before V200R002SPH005; S7700, S9300, S9300E, S5300,...

6.8AI Score

0.002EPSS

2022-10-03 04:20 PM
cvelist
cvelist

CVE-2013-4628

The firewall module on the Huawei Quidway Service Process Unit (SPU) board S7700, S9300, and S9700 on Huawei Campus Switch devices allows remote authenticated users to obtain sensitive information from the high-priority security zone by leveraging access to the low-priority security...

0.001EPSS

2022-10-03 04:14 PM
openvas

7.2AI Score

0.001EPSS

2021-10-29 12:00 AM
2
prion
prion

Cross site scripting

There is an out of bounds write vulnerability in some Huawei products. The vulnerability is caused by a function of a module that does not properly verify input parameter. Successful exploit could cause out of bounds write leading to a denial of service condition.Affected product versions...

7.5CVSS

7.4AI Score

0.001EPSS

2021-10-27 01:15 AM
3
cve
cve

CVE-2021-37129

There is an out of bounds write vulnerability in some Huawei products. The vulnerability is caused by a function of a module that does not properly verify input parameter. Successful exploit could cause out of bounds write leading to a denial of service condition.Affected product versions...

7.5CVSS

7.4AI Score

0.001EPSS

2021-10-27 01:15 AM
29
cvelist
cvelist

CVE-2021-37129

There is an out of bounds write vulnerability in some Huawei products. The vulnerability is caused by a function of a module that does not properly verify input parameter. Successful exploit could cause out of bounds write leading to a denial of service condition.Affected product versions...

6.5AI Score

0.001EPSS

2021-10-27 12:41 AM
huawei
huawei

Security Advisory - Out of Bounds Write Vulnerability in Some Huawei Products

There is an out of bounds write vulnerability in some Huawei products. The vulnerability is caused by a function of a module that does not properly verify input parameter. Successful exploit could cause out of bounds write leading to a denial of service condition. (Vulnerability ID:...

6.9AI Score

0.001EPSS

2021-10-20 12:00 AM
71
openvas

7AI Score

0.001EPSS

2021-08-24 12:00 AM
3
prion
prion

Denial of service

There is a denial of service vulnerability in Huawei products. A module cannot deal with specific messages due to validating inputs insufficiently. Attackers can exploit this vulnerability by sending specific messages to affected module. This can cause denial of service. Affected product versions.....

7.5CVSS

7.3AI Score

0.001EPSS

2021-08-23 08:15 PM
8
cve
cve

CVE-2021-22357

There is a denial of service vulnerability in Huawei products. A module cannot deal with specific messages due to validating inputs insufficiently. Attackers can exploit this vulnerability by sending specific messages to affected module. This can cause denial of service. Affected product versions.....

7.5CVSS

7.3AI Score

0.001EPSS

2021-08-23 08:15 PM
20
2
cvelist
cvelist

CVE-2021-22357

There is a denial of service vulnerability in Huawei products. A module cannot deal with specific messages due to validating inputs insufficiently. Attackers can exploit this vulnerability by sending specific messages to affected module. This can cause denial of service. Affected product versions.....

7.4AI Score

0.001EPSS

2021-08-23 07:30 PM
openvas

5.3AI Score

0.001EPSS

2021-06-30 12:00 AM
1
cve
cve

CVE-2021-22329

There has a license management vulnerability in some Huawei products. An attacker with high privilege needs to perform specific operations to exploit the vulnerability on the affected device. Due to improper license management of the device, as a result, the license file can be applied and affect.....

4.9CVSS

5AI Score

0.001EPSS

2021-06-29 08:15 PM
23
prion
prion

Design/Logic Flaw

There has a license management vulnerability in some Huawei products. An attacker with high privilege needs to perform specific operations to exploit the vulnerability on the affected device. Due to improper license management of the device, as a result, the license file can be applied and affect.....

4.9CVSS

5AI Score

0.001EPSS

2021-06-29 08:15 PM
4
cvelist
cvelist

CVE-2021-22329

There has a license management vulnerability in some Huawei products. An attacker with high privilege needs to perform specific operations to exploit the vulnerability on the affected device. Due to improper license management of the device, as a result, the license file can be applied and affect.....

5.1AI Score

0.001EPSS

2021-06-29 07:05 PM
openvas

7.3AI Score

0.002EPSS

2021-06-23 12:00 AM
5
prion
prion

Command injection

There is a command injection vulnerability in S12700 V200R019C00SPC500, S2700 V200R019C00SPC500, S5700 V200R019C00SPC500, S6700 V200R019C00SPC500 and S7700 V200R019C00SPC500. A module does not verify specific input sufficiently. Attackers can exploit this vulnerability by sending malicious...

7.2CVSS

7.1AI Score

0.002EPSS

2021-06-22 07:15 PM
8
cve
cve

CVE-2021-22377

There is a command injection vulnerability in S12700 V200R019C00SPC500, S2700 V200R019C00SPC500, S5700 V200R019C00SPC500, S6700 V200R019C00SPC500 and S7700 V200R019C00SPC500. A module does not verify specific input sufficiently. Attackers can exploit this vulnerability by sending malicious...

7.2CVSS

7.1AI Score

0.002EPSS

2021-06-22 07:15 PM
43
6
cvelist
cvelist

CVE-2021-22377

There is a command injection vulnerability in S12700 V200R019C00SPC500, S2700 V200R019C00SPC500, S5700 V200R019C00SPC500, S6700 V200R019C00SPC500 and S7700 V200R019C00SPC500. A module does not verify specific input sufficiently. Attackers can exploit this vulnerability by sending malicious...

7.1AI Score

0.002EPSS

2021-06-22 06:10 PM
3
huawei
huawei

Security Advisory - Command Injection Vulnerability in Huawei Products

There is a command injection vulnerability in Huawei products. A module does not verify specific input sufficiently. Attackers can exploit this vulnerability by sending malicious parameters to inject command. This can compromise normal service. (Vulnerability ID: HWPSIRT-2020-96403) This...

7.1AI Score

0.002EPSS

2021-06-02 12:00 AM
25
huawei
huawei

Security Advisory - Denial of Service Vulnerability in Huawei Product

There is a denial of service vulnerability in Huawei products. A module cannot deal with specific messages due to validating inputs insufficiently. Attackers can exploit this vulnerability by sending specific messages to affected module. This can cause denial of service. (Vulnerability ID:...

6.9AI Score

0.001EPSS

2021-05-12 12:00 AM
19
huawei
huawei

Security Advisory - Improper Licenses Management Vulnerability in Some Products

There has a license management vulnerability in some huawei products. An attacker with high privilege needs to perform specific operations to exploit the vulnerability on the affected device. Due to improper license management of the device, as a result, the license file can be applied and affect.....

5.2AI Score

0.001EPSS

2021-04-07 12:00 AM
20
openvas

5.5AI Score

0.001EPSS

2021-03-29 12:00 AM
prion
prion

Design/Logic Flaw

There is a use-after-free vulnerability in a Huawei product. A module cannot deal with specific operations in special scenarios. Attackers can exploit this vulnerability by performing malicious operations. This can cause memory use-after-free, compromising normal service. Affected product include.....

5.3CVSS

5.3AI Score

0.001EPSS

2021-03-22 08:15 PM
6
cve
cve

CVE-2021-22321

There is a use-after-free vulnerability in a Huawei product. A module cannot deal with specific operations in special scenarios. Attackers can exploit this vulnerability by performing malicious operations. This can cause memory use-after-free, compromising normal service. Affected product include.....

5.3CVSS

5.3AI Score

0.001EPSS

2021-03-22 08:15 PM
33
2
cvelist
cvelist

CVE-2021-22321

There is a use-after-free vulnerability in a Huawei product. A module cannot deal with specific operations in special scenarios. Attackers can exploit this vulnerability by performing malicious operations. This can cause memory use-after-free, compromising normal service. Affected product include.....

5.3AI Score

0.001EPSS

2021-03-22 07:03 PM
huawei
huawei

Security Advisory - Use After Free Vulnerability in Huawei Product

There is a use-after-free vulnerability in Huawei product. A module cannot deal with specific operations in special scenarios. Attackers can exploit this vulnerability by performing malicious operations. This can cause memory use-after-free, compromising normal service. (Vulnerability ID:...

5.4AI Score

0.001EPSS

2021-02-10 12:00 AM
17
openvas

7AI Score

0.001EPSS

2021-01-19 12:00 AM
3
cve
cve

CVE-2020-1866

There is an out-of-bounds read vulnerability in several products. The software reads data past the end of the intended buffer when parsing certain crafted DHCP messages. Successful exploit could cause certain service abnormal. Affected product versions include:NIP6800 versions...

6.5CVSS

6.5AI Score

0.001EPSS

2021-01-13 11:15 PM
20
prion
prion

Cross site scripting

There is an out-of-bounds read vulnerability in several products. The software reads data past the end of the intended buffer when parsing certain crafted DHCP messages. Successful exploit could cause certain service abnormal. Affected product versions include:NIP6800 versions...

6.5CVSS

6.4AI Score

0.001EPSS

2021-01-13 11:15 PM
5
cvelist
cvelist

CVE-2020-1866

There is an out-of-bounds read vulnerability in several products. The software reads data past the end of the intended buffer when parsing certain crafted DHCP messages. Successful exploit could cause certain service abnormal. Affected product versions include:NIP6800 versions...

6.6AI Score

0.001EPSS

2021-01-13 10:22 PM
openvas

6.7AI Score

0.002EPSS

2020-06-25 12:00 AM
11
openvas
openvas

Huawei Data Communication: DoS Vulnerability in Some Huawei Switch Products (huawei-sa-20180103-01-switch)

There is a denial of service (DoS) vulnerability in Some Huawei switch...

7.3AI Score

2020-06-25 12:00 AM
10
openvas

0.1AI Score

2020-06-05 12:00 AM
28
openvas

5.1AI Score

0.001EPSS

2020-06-05 12:00 AM
11
openvas

7.6AI Score

0.002EPSS

2020-06-05 12:00 AM
9
openvas
openvas

Huawei Data Communication: IPv6 Neighbor Discovery Crafted Packet Denial of Service Vulnerability (huawei-sa-20170118-01-ipv6)

There is a vulnerability in the IP Version 6 (IPv6) Neighbor Discovery packet process of multiple products. This VT has been deprecated and is therefore no longer...

7.6AI Score

0.015EPSS

2020-06-05 12:00 AM
9
openvas

7.6AI Score

0.002EPSS

2020-05-27 12:00 AM
13
openvas
openvas

Huawei Products Multiple DoS Vulnerabilities (huawei-sa-20171201-01-xml)

Multiple Huawei products are prone to multiple denial of service vulnerabilities in the XML parser. This VT has been deprecated as a duplicate of the...

5AI Score

0.001EPSS

2020-05-26 12:00 AM
27
openvas

4.8AI Score

0.001EPSS

2020-05-26 12:00 AM
7
openvas
openvas

Huawei Data Communication: Multiple Vulnerabilities of PEM Module in Some Huawei Products (huawei-sa-20171206-01-pem)

There is a null pointer reference vulnerability in PEM module of Huawei products due to insufficient...

5.4AI Score

0.0004EPSS

2020-05-26 12:00 AM
8
openvas

5.8AI Score

0.002EPSS

2020-05-26 12:00 AM
8
openvas
openvas

Huawei Data Communication: Input Validation Vulnerability in Huawei VRP Platform (huawei-sa-20161228-04-vrp)

There is an input validation vulnerability in some Huawei devices using...

4.8AI Score

0.001EPSS

2020-05-20 12:00 AM
9
openvas
openvas

Huawei Data Communication: DoS Vulnerability in Multiple Huawei Devices (huawei-sa-20161228-01-rsvp)

There is a denial of service (DoS) vulnerability in multiple Huawei...

7.5AI Score

0.002EPSS

2020-05-20 12:00 AM
11
openvas
openvas

Huawei Data Communication: IPv6 Neighbor Discovery Crafted Packet Denial of Service Vulnerability (huawei-sa-20160824-01-ipv6)

Multiple Huawei products are prone to a denial of service vulnerability in the IPv6 Neighbor Discovery packet...

7.4AI Score

0.015EPSS

2020-05-20 12:00 AM
38
openvas
openvas

Huawei Data Communication: MaxAge LSA Vulnerability in OSPF Protocol of Some Huawei Products (huawei-sa-20170720-01-ospf)

Some Huawei products have a MaxAge LSA vulnerability due to improper OSPF...

7.6AI Score

0.001EPSS

2020-05-20 12:00 AM
11
openvas

8.2AI Score

0.005EPSS

2020-05-18 12:00 AM
17
openvas
openvas

Huawei VRP Detection (SSH Login)

SSH login-based detection of Huawei Versatile Routing Platform (VRP) network...

-0.1AI Score

2020-04-08 12:00 AM
96
huawei
huawei

Security Advisory - Out of Bounds Read Vulnerability in Several Products

There is an out-of-bounds read vulnerability in several products. The software reads data past the end of the intended buffer when parsing certain crafted DHCP messages. Successful exploit could cause certain service abnormal. (Vulnerability ID: HWPSIRT-2019-12425) This vulnerability has been...

6.1AI Score

0.001EPSS

2020-01-22 12:00 AM
15
cve
cve

CVE-2019-19397

There is a weak algorithm vulnerability in some Huawei products. The affected products use weak algorithms by default. Attackers may exploit the vulnerability to cause information...

7.5CVSS

7.3AI Score

0.002EPSS

2019-12-13 03:15 PM
30
Total number of security vulnerabilities192