Lucene search

K

Ar1200, Ar160, Ar200, Ar2200, Ar3200 Security Vulnerabilities

openvas

9.8CVSS

7.4AI Score

0.003EPSS

2020-10-15 12:00 AM
2
cve
cve

CVE-2019-19415

The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the....

7.5CVSS

7.7AI Score

0.002EPSS

2020-07-08 05:15 PM
26
cve
cve

CVE-2019-19416

The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the....

7.5CVSS

7.7AI Score

0.002EPSS

2020-07-08 05:15 PM
25
cve
cve

CVE-2019-19417

The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the....

7.5CVSS

7.7AI Score

0.002EPSS

2020-07-08 05:15 PM
28
prion
prion

Buffer overflow

The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the....

7.5CVSS

7.7AI Score

0.002EPSS

2020-07-08 05:15 PM
8
prion
prion

Buffer overflow

The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the....

7.5CVSS

7.7AI Score

0.002EPSS

2020-07-08 05:15 PM
2
prion
prion

Buffer overflow

The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the....

7.5CVSS

7.7AI Score

0.002EPSS

2020-07-08 05:15 PM
4
openvas

7.5CVSS

7.7AI Score

0.002EPSS

2020-06-30 12:00 AM
8
openvas

6.5CVSS

6.7AI Score

0.002EPSS

2020-06-25 12:00 AM
12
openvas
openvas

Huawei Data Communication: Three DoS Vulnerabilities in the SIP Module of Some Huawei Products (huawei-sa-20200115-01-sip)

There are three denial of service (DoS) vulnerabilities in the SIP module of some Huawei...

7.5CVSS

7.7AI Score

0.002EPSS

2020-06-25 12:00 AM
29
openvas
openvas

Huawei Data Communication: Buffer Overflow Vulnerability in Some Huawei Products (huawei-sa-20171213-01-ike)

Some Huawei products have a buffer overflow vulnerability due to incomplete range checks of the input...

5.9CVSS

6.1AI Score

0.003EPSS

2020-06-25 12:00 AM
7
openvas

0.1AI Score

2020-06-05 12:00 AM
31
openvas

6.5CVSS

6.5AI Score

0.001EPSS

2020-06-05 12:00 AM
4
openvas

7.5CVSS

7.6AI Score

0.002EPSS

2020-06-05 12:00 AM
9
openvas
openvas

Huawei Data Communication: Sixteen OpenSSL Vulnerabilities on Some Huawei products (huawei-sa-20170322-01-openssl)

Statem/statem.c in OpenSSL 1.1.0a does not consider memory-block movement after a realloc...

9.8CVSS

8AI Score

0.911EPSS

2020-06-05 12:00 AM
24
openvas
openvas

Huawei Data Communication: Five Vulnerabilities in Some Huawei Products (huawei-sa-20191211-01-ssp)

There is an out-of-bounds read vulnerability in some Huawei...

8.6CVSS

5.8AI Score

0.001EPSS

2020-06-05 12:00 AM
13
openvas
openvas

Huawei Data Communication: Several Vulnerabilities in XMLparser Module of Huawei Products (huawei-sa-20180418-01-xmlparser)

There are two memory leak vulnerabilities in XMLparser module of Huawei...

0.2AI Score

2020-06-05 12:00 AM
11
openvas
openvas

Huawei Data Communication: IPv6 Neighbor Discovery Crafted Packet Denial of Service Vulnerability (huawei-sa-20170118-01-ipv6)

There is a vulnerability in the IP Version 6 (IPv6) Neighbor Discovery packet process of multiple products. This VT has been deprecated and is therefore no longer...

7.5CVSS

7.6AI Score

0.015EPSS

2020-06-05 12:00 AM
9
cve
cve

CVE-2020-9071

There is a few bytes out-of-bounds read vulnerability in some Huawei products. The software reads data past the end of the intended buffer when parsing certain message, an authenticated attacker could exploit this vulnerability by sending crafted messages to the device. Successful exploit may...

6.5CVSS

6.3AI Score

0.001EPSS

2020-06-01 03:15 PM
40
prion
prion

Out-of-bounds

There is a few bytes out-of-bounds read vulnerability in some Huawei products. The software reads data past the end of the intended buffer when parsing certain message, an authenticated attacker could exploit this vulnerability by sending crafted messages to the device. Successful exploit may...

6.5CVSS

6.3AI Score

0.001EPSS

2020-06-01 03:15 PM
6
openvas

5.5CVSS

4AI Score

0.0004EPSS

2020-05-27 12:00 AM
18
openvas

5.3CVSS

5.6AI Score

0.001EPSS

2020-05-27 12:00 AM
12
openvas

9.8CVSS

9.7AI Score

0.004EPSS

2020-05-27 12:00 AM
17
openvas
openvas

Huawei Products Memory Leak Vulnerability (huawei-sa-20171206-04-xml)

Multiple Huawei products are prone to a memory leak ...

3.3CVSS

4AI Score

0.0004EPSS

2020-05-27 12:00 AM
16
openvas
openvas

Huawei Data Communication: Multiple Vulnerabilities in Some Huawei Products (huawei-sa-20171215-01-buffer)

There are two buffer overflow vulnerabilities in some Huawei...

5.3CVSS

5.8AI Score

0.002EPSS

2020-05-27 12:00 AM
22
openvas

7.5CVSS

7.6AI Score

0.002EPSS

2020-05-27 12:00 AM
17
openvas
openvas

Huawei Data Communication: Two Vulnerabilities in H323 protocol of Huawei Products (huawei-sa-20171129-01-h323)

There is an out-of-bounds read vulnerability in H323 protocol of Huawei...

5.3CVSS

5.3AI Score

0.002EPSS

2020-05-26 12:00 AM
33
openvas
openvas

Huawei Data Communication: Out-Of-Bounds Read Vulnerability in Some Huawei Products (huawei-sa-20180131-01-sip)

Some Huawei products have an out-of-bounds read vulnerability due to insufficient input...

7.5CVSS

7.5AI Score

0.002EPSS

2020-05-26 12:00 AM
12
openvas
openvas

Huawei Data Communication: Improper Resource Management Vulnerability in Some Huawei Products (huawei-sa-20180418-01-ar)

There is an improper resource management vulnerability in some AR series...

7.5CVSS

7.6AI Score

0.002EPSS

2020-05-26 12:00 AM
15
openvas

-0.1AI Score

0.976EPSS

2020-05-26 12:00 AM
137
openvas
openvas

Huawei Data Communication: Digital Signature Verification Bypass Vulnerability in Some Huawei AR Products (huawei-sa-20190320-01-ar)

There is a digital signature verification bypass vulnerability in some Huawei AR...

6.7CVSS

6.6AI Score

0.0004EPSS

2020-05-26 12:00 AM
8
openvas

5.9CVSS

5.8AI Score

0.001EPSS

2020-05-26 12:00 AM
16
openvas

7.5CVSS

7.7AI Score

0.002EPSS

2020-05-26 12:00 AM
8
openvas
openvas

Huawei Data Communication: A CGI application vulnerability in Some Huawei Products (huawei-sa-20171129-01-httpproxy)

Some open source software used by Huawei does not attempt to address RFC 3875 section 4.1.18 namespace...

8.1CVSS

8AI Score

0.262EPSS

2020-05-26 12:00 AM
53
openvas

5.3CVSS

5.4AI Score

0.002EPSS

2020-05-26 12:00 AM
11
openvas
openvas

Huawei Data Communication: OpenSSL Vulnerability in Some Huawei Products (huawei-sa-20180613-01-openssl)

Constructed ASN.1 types with a recursive definition in some OpenSSL versions could eventually exceed the stack given malicious input with excessive...

6.5CVSS

6.8AI Score

0.009EPSS

2020-05-26 12:00 AM
30
openvas
openvas

Huawei Data Communication: IPv6 Neighbor Discovery Crafted Packet Denial of Service Vulnerability (huawei-sa-20160824-01-ipv6)

Multiple Huawei products are prone to a denial of service vulnerability in the IPv6 Neighbor Discovery packet...

7.5CVSS

7.4AI Score

0.015EPSS

2020-05-20 12:00 AM
40
openvas

6.5CVSS

6.5AI Score

0.001EPSS

2020-05-20 12:00 AM
9
openvas
openvas

Huawei Data Communication: MaxAge LSA Vulnerability in OSPF Protocol of Some Huawei Products (huawei-sa-20170720-01-ospf)

Some Huawei products have a MaxAge LSA vulnerability due to improper OSPF...

7.5CVSS

7.6AI Score

0.001EPSS

2020-05-20 12:00 AM
11
cve
cve

CVE-2020-9068

Huawei AR3200 products with versions of V200R007C00SPC900, V200R007C00SPCa00, V200R007C00SPCb00, V200R007C00SPCc00, V200R009C00SPC500 have an improper authentication vulnerability. Attackers need to perform some operations to exploit the vulnerability. Successful exploit may obtain certain...

9.8CVSS

9.5AI Score

0.003EPSS

2020-04-27 04:15 PM
35
nvd
nvd

CVE-2020-9068

Huawei AR3200 products with versions of V200R007C00SPC900, V200R007C00SPCa00, V200R007C00SPCb00, V200R007C00SPCc00, V200R009C00SPC500 have an improper authentication vulnerability. Attackers need to perform some operations to exploit the vulnerability. Successful exploit may obtain certain...

9.8CVSS

9.7AI Score

0.003EPSS

2020-04-27 04:15 PM
prion
prion

Authentication flaw

Huawei AR3200 products with versions of V200R007C00SPC900, V200R007C00SPCa00, V200R007C00SPCb00, V200R007C00SPCc00, V200R009C00SPC500 have an improper authentication vulnerability. Attackers need to perform some operations to exploit the vulnerability. Successful exploit may obtain certain...

9.8CVSS

9.5AI Score

0.003EPSS

2020-04-27 04:15 PM
4
cvelist
cvelist

CVE-2020-9068

Huawei AR3200 products with versions of V200R007C00SPC900, V200R007C00SPCa00, V200R007C00SPCb00, V200R007C00SPCc00, V200R009C00SPC500 have an improper authentication vulnerability. Attackers need to perform some operations to exploit the vulnerability. Successful exploit may obtain certain...

9.7AI Score

0.003EPSS

2020-04-27 03:26 PM
huawei
huawei

Security Advisory - Improper Authentication Vulnerability in Several Huawei Products

Some Huawei products have an improper authentication vulnerability. Attackers need to perform some operations to exploit the vulnerability. Successful exploit may obtain certain permissions on the device. (Vulnerability ID: HWPSIRT-2020-04035) This vulnerability has been assigned a Common...

9.8CVSS

8.8AI Score

0.003EPSS

2020-04-22 12:00 AM
53
huawei
huawei

Security Advisory - Out of Bounds Read Vulnerability in Some Huawei Products

There is a few bytes out-of-bounds read vulnerability in some Huawei products. The software reads data past the end of the intended buffer when parsing certain message, an authenticated attacker could exploit this vulnerability by sending crafted messages to the device. Successful exploit may...

6.5CVSS

6.1AI Score

0.001EPSS

2020-04-15 12:00 AM
40
huawei
huawei

Security Advisory - Out-of-bounds Read Vulnerability in Some Huawei Products

There is an out-of-bounds read vulnerability in some huawei products. An unauthenticated attacker crafts malformed message with specific parameter and sends the message to the affected products. Due to insufficient validation of message, which may be exploited to cause the device reboot....

7.5CVSS

7.1AI Score

0.001EPSS

2020-02-19 12:00 AM
59
huawei
huawei

Security Advisory - Three DoS Vulnerabilities in the SIP Module of Some Huawei Products

There are three denial of service (DoS) vulnerabilities in the SIP module of some Huawei products. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit...

7.5CVSS

7.7AI Score

0.002EPSS

2020-01-15 12:00 AM
45
huawei
huawei

Security Advisory - Weak Algorithm Vulnerability in Some Huawei Products

There is a weak algorithm vulnerability in some Huawei products. The affected products use the RSA algorithm in the SSL key exchange algorithm which have been considered as a weak algorithm. Attackers may exploit this vulnerability to leak some information. (Vulnerability ID: HWPSIRT-2019-04082) .....

5.3CVSS

5.4AI Score

0.001EPSS

2020-01-08 12:00 AM
61
cve
cve

CVE-2019-5304

Some Huawei products have a buffer error vulnerability. An unauthenticated, remote attacker could send specific MPLS Echo Request messages to the target products. Due to insufficient input validation of some parameters in the messages, successful exploit may cause the device to...

7.5CVSS

7.5AI Score

0.002EPSS

2020-01-03 03:15 PM
30
prion
prion

Input validation

Some Huawei products have a buffer error vulnerability. An unauthenticated, remote attacker could send specific MPLS Echo Request messages to the target products. Due to insufficient input validation of some parameters in the messages, successful exploit may cause the device to...

7.5CVSS

7.6AI Score

0.002EPSS

2020-01-03 03:15 PM
7
Total number of security vulnerabilities289