Lucene search

K

S12700; S1700; S2700; S3700; S5700; S6700; S7700; S9700 Security Vulnerabilities

prion
prion

Cross site scripting

There is an out-of-bounds read vulnerability in several products. The software reads data past the end of the intended buffer when parsing certain crafted DHCP messages. Successful exploit could cause certain service abnormal. Affected product versions include:NIP6800 versions...

6.5CVSS

6.4AI Score

0.001EPSS

2021-01-13 11:15 PM
5
cvelist
cvelist

CVE-2020-1866

There is an out-of-bounds read vulnerability in several products. The software reads data past the end of the intended buffer when parsing certain crafted DHCP messages. Successful exploit could cause certain service abnormal. Affected product versions include:NIP6800 versions...

6.5AI Score

0.001EPSS

2021-01-13 10:22 PM
1
googleprojectzero
googleprojectzero

One Byte to rule them all

Posted by Brandon Azad, Project Zero One Byte to rule them all, One Byte to type them, One Byte to map them all, and in userspace bind them -- Comment above vm_map_copy_t For the last several years, nearly all iOS kernel exploits have followed the same high-level flow: memory corruption and...

7.8CVSS

8.4AI Score

0.001EPSS

2020-07-30 12:00 AM
22
openvas

7.5CVSS

7.7AI Score

0.002EPSS

2020-06-30 12:00 AM
8
openvas

6.5CVSS

6.7AI Score

0.002EPSS

2020-06-25 12:00 AM
11
openvas
openvas

Huawei Data Communication: DoS Vulnerability in Some Huawei Switch Products (huawei-sa-20180103-01-switch)

There is a denial of service (DoS) vulnerability in Some Huawei switch...

7.3AI Score

2020-06-25 12:00 AM
10
openvas

5.3CVSS

5.4AI Score

0.001EPSS

2020-06-25 12:00 AM
9
openvas

0.1AI Score

2020-06-05 12:00 AM
30
openvas

4.7CVSS

5.1AI Score

0.001EPSS

2020-06-05 12:00 AM
11
openvas

7.5CVSS

7.6AI Score

0.002EPSS

2020-06-05 12:00 AM
9
openvas
openvas

Huawei Data Communication: Five Vulnerabilities in Some Huawei Products (huawei-sa-20191211-01-ssp)

There is an out-of-bounds read vulnerability in some Huawei...

8.6CVSS

5.8AI Score

0.001EPSS

2020-06-05 12:00 AM
12
openvas
openvas

Huawei Data Communication: IPv6 Neighbor Discovery Crafted Packet Denial of Service Vulnerability (huawei-sa-20170118-01-ipv6)

There is a vulnerability in the IP Version 6 (IPv6) Neighbor Discovery packet process of multiple products. This VT has been deprecated and is therefore no longer...

7.5CVSS

7.6AI Score

0.015EPSS

2020-06-05 12:00 AM
9
openvas

7.5CVSS

7.7AI Score

0.001EPSS

2020-05-27 12:00 AM
5
openvas

7.5CVSS

7.6AI Score

0.002EPSS

2020-05-27 12:00 AM
13
openvas
openvas

Huawei Products Multiple DoS Vulnerabilities (huawei-sa-20171201-01-xml)

Multiple Huawei products are prone to multiple denial of service vulnerabilities in the XML parser. This VT has been deprecated as a duplicate of the...

4.7CVSS

5AI Score

0.001EPSS

2020-05-26 12:00 AM
28
openvas
openvas

Huawei Data Communication: DoS Vulnerability in Some Huawei Products (huawei-sa-20171206-01-nqa)

Some Huawei products have a DoS vulnerability due to insufficient validation of the Network Quality Analysis(NQA)...

7.5CVSS

7.6AI Score

0.002EPSS

2020-05-26 12:00 AM
10
openvas

4.3CVSS

4.8AI Score

0.001EPSS

2020-05-26 12:00 AM
7
openvas
openvas

Huawei Data Communication: Multiple Vulnerabilities of PEM Module in Some Huawei Products (huawei-sa-20171206-01-pem)

There is a null pointer reference vulnerability in PEM module of Huawei products due to insufficient...

5.5CVSS

5.4AI Score

0.0004EPSS

2020-05-26 12:00 AM
10
openvas

5.9CVSS

5.8AI Score

0.002EPSS

2020-05-26 12:00 AM
9
openvas
openvas

Huawei Data Communication: Input Validation Vulnerability in Huawei VRP Platform (huawei-sa-20161228-04-vrp)

There is an input validation vulnerability in some Huawei devices using...

4.3CVSS

4.8AI Score

0.001EPSS

2020-05-20 12:00 AM
9
openvas
openvas

Huawei Data Communication: DoS Vulnerability in Multiple Huawei Devices (huawei-sa-20161228-01-rsvp)

There is a denial of service (DoS) vulnerability in multiple Huawei...

7.5CVSS

7.5AI Score

0.002EPSS

2020-05-20 12:00 AM
11
openvas
openvas

Huawei Data Communication: IPv6 Neighbor Discovery Crafted Packet Denial of Service Vulnerability (huawei-sa-20160824-01-ipv6)

Multiple Huawei products are prone to a denial of service vulnerability in the IPv6 Neighbor Discovery packet...

7.5CVSS

7.4AI Score

0.015EPSS

2020-05-20 12:00 AM
40
openvas
openvas

Huawei Data Communication: MaxAge LSA Vulnerability in OSPF Protocol of Some Huawei Products (huawei-sa-20170720-01-ospf)

Some Huawei products have a MaxAge LSA vulnerability due to improper OSPF...

7.5CVSS

7.6AI Score

0.001EPSS

2020-05-20 12:00 AM
11
openvas

8.1CVSS

8.2AI Score

0.005EPSS

2020-05-18 12:00 AM
18
openvas
openvas

Huawei VRP Detection (SSH Login)

SSH login-based detection of Huawei Versatile Routing Platform (VRP) network...

7.4AI Score

2020-04-08 12:00 AM
102
huawei
huawei

Security Advisory - Out of Bounds Read Vulnerability in Several Products

There is an out-of-bounds read vulnerability in several products. The software reads data past the end of the intended buffer when parsing certain crafted DHCP messages. Successful exploit could cause certain service abnormal. (Vulnerability ID: HWPSIRT-2019-12425) This vulnerability has been...

6.5CVSS

6.1AI Score

0.001EPSS

2020-01-22 12:00 AM
16
cve
cve

CVE-2020-1810

There is a weak algorithm vulnerability in some Huawei products. The affected products use the RSA algorithm in the SSL key exchange algorithm which have been considered as a weak algorithm. Attackers may exploit this vulnerability to leak some...

5.3CVSS

5.2AI Score

0.001EPSS

2020-01-09 06:15 PM
33
huawei
huawei

Security Advisory - Weak Algorithm Vulnerability in Some Huawei Products

There is a weak algorithm vulnerability in some Huawei products. The affected products use the RSA algorithm in the SSL key exchange algorithm which have been considered as a weak algorithm. Attackers may exploit this vulnerability to leak some information. (Vulnerability ID: HWPSIRT-2019-04082) .....

5.3CVSS

5.4AI Score

0.001EPSS

2020-01-08 12:00 AM
61
cve
cve

CVE-2019-5304

Some Huawei products have a buffer error vulnerability. An unauthenticated, remote attacker could send specific MPLS Echo Request messages to the target products. Due to insufficient input validation of some parameters in the messages, successful exploit may cause the device to...

7.5CVSS

7.5AI Score

0.002EPSS

2020-01-03 03:15 PM
29
huawei
huawei

Security Advisory - Buffer Error Vulnerability in Some Huawei Products

There is a buffer error vulnerability in some Huawei products. An unauthenticated, remote attacker could send specific MPLS Echo Request messages to the target products. Due to insufficient input validation of some parameters in the messages, successful exploit may cause the device to reset....

7.5CVSS

7.2AI Score

0.002EPSS

2020-01-02 12:00 AM
53
openvas

6.5CVSS

6.6AI Score

0.001EPSS

2019-12-18 12:00 AM
12
openvas

5.9CVSS

5.9AI Score

0.002EPSS

2019-12-18 12:00 AM
11
cve
cve

CVE-2019-5254

Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have an out-of-bounds read vulnerability. An attacker who logs in to the board....

8.6CVSS

8.3AI Score

0.001EPSS

2019-12-13 11:15 PM
94
nvd
nvd

CVE-2019-5257

Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace) have a resource management vulnerability. An attacker who logs in to the board may send crafted messages from the internal...

5.5CVSS

6.2AI Score

0.0004EPSS

2019-12-13 11:15 PM
1
cve
cve

CVE-2019-5255

Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a DoS vulnerability. An attacker may send crafted messages from a FTP...

5.5CVSS

5.9AI Score

0.0004EPSS

2019-12-13 11:15 PM
102
cve
cve

CVE-2019-5256

Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a null pointer dereference vulnerability. The system dereferences a...

5.5CVSS

5.9AI Score

0.0004EPSS

2019-12-13 11:15 PM
97
cve
cve

CVE-2019-5257

Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace) have a resource management vulnerability. An attacker who logs in to the board may send crafted messages from the internal...

5.5CVSS

6.1AI Score

0.0004EPSS

2019-12-13 11:15 PM
94
nvd
nvd

CVE-2019-5254

Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have an out-of-bounds read vulnerability. An attacker who logs in to the board....

8.6CVSS

8.4AI Score

0.001EPSS

2019-12-13 11:15 PM
nvd
nvd

CVE-2019-5255

Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a DoS vulnerability. An attacker may send crafted messages from a FTP...

5.5CVSS

6.1AI Score

0.0004EPSS

2019-12-13 11:15 PM
nvd
nvd

CVE-2019-5256

Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a null pointer dereference vulnerability. The system dereferences a...

5.5CVSS

6AI Score

0.0004EPSS

2019-12-13 11:15 PM
cve
cve

CVE-2019-5258

Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a buffer overflow vulnerability. An attacker who logs in to the board may....

5.5CVSS

6.3AI Score

0.0004EPSS

2019-12-13 11:15 PM
96
nvd
nvd

CVE-2019-5258

Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a buffer overflow vulnerability. An attacker who logs in to the board may....

5.5CVSS

6.4AI Score

0.0004EPSS

2019-12-13 11:15 PM
prion
prion

Denial of service

Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace) have a resource management vulnerability. An attacker who logs in to the board may send crafted messages from the internal...

5.5CVSS

6.1AI Score

0.0004EPSS

2019-12-13 11:15 PM
4
prion
prion

Out-of-bounds

Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have an out-of-bounds read vulnerability. An attacker who logs in to the board....

8.6CVSS

8.4AI Score

0.001EPSS

2019-12-13 11:15 PM
4
prion
prion

Out-of-bounds

Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a DoS vulnerability. An attacker may send crafted messages from a FTP...

5.5CVSS

6AI Score

0.0004EPSS

2019-12-13 11:15 PM
4
prion
prion

Null pointer dereference

Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a null pointer dereference vulnerability. The system dereferences a...

5.5CVSS

6AI Score

0.0004EPSS

2019-12-13 11:15 PM
5
prion
prion

Buffer overflow

Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a buffer overflow vulnerability. An attacker who logs in to the board may....

5.5CVSS

6.4AI Score

0.0004EPSS

2019-12-13 11:15 PM
4
cvelist
cvelist

CVE-2019-5254

Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have an out-of-bounds read vulnerability. An attacker who logs in to the board....

8.5AI Score

0.001EPSS

2019-12-13 10:51 PM
1
cvelist
cvelist

CVE-2019-5255

Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a DoS vulnerability. An attacker may send crafted messages from a FTP...

6.6AI Score

0.0004EPSS

2019-12-13 10:48 PM
cvelist
cvelist

CVE-2019-5256

Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a null pointer dereference vulnerability. The system dereferences a...

6.5AI Score

0.0004EPSS

2019-12-13 10:45 PM
Total number of security vulnerabilities312