Lucene search

K

Dp300,nip6600,secospace Usg6500,te60,tp3106,vp9660,viewpoint 8660,viewpoint 9030,ecns210 Td,espace U1981 Security Vulnerabilities

nvd
nvd

CVE-2020-1883

Huawei products NIP6800;Secospace USG6600;USG9500 have a memory leak vulnerability. An attacker with high privileges exploits this vulnerability by continuously performing specific operations. Successful exploitation of this vulnerability can cause service...

4.9CVSS

5AI Score

0.001EPSS

2020-06-05 03:15 PM
prion
prion

Memory corruption

Huawei products NIP6800;Secospace USG6600;USG9500 have a memory leak vulnerability. An attacker with high privileges exploits this vulnerability by continuously performing specific operations. Successful exploitation of this vulnerability can cause service...

4.9CVSS

5AI Score

0.001EPSS

2020-06-05 03:15 PM
1
cvelist
cvelist

CVE-2020-1883

Huawei products NIP6800;Secospace USG6600;USG9500 have a memory leak vulnerability. An attacker with high privileges exploits this vulnerability by continuously performing specific operations. Successful exploitation of this vulnerability can cause service...

5AI Score

0.001EPSS

2020-06-05 02:19 PM
openvas
openvas

Huawei Data Communication: DoS Vulnerability in TLS of Some Huawei Products (huawei-sa-20170705-01-tls)

There is a denial of service (DoS) vulnerability in some huawei products when handle TLS and DTLS handshake with certificate. This VT has been deprecated and is therefore no longer...

5.3CVSS

5.3AI Score

0.002EPSS

2020-06-05 12:00 AM
14
openvas
openvas

Huawei Data Communication: Two Vulnerabilities of License Module in Some Huawei Products (huawei-sa-20171206-01-license)

There is a uncontrolled format string vulnerability when the license module of some Huawei products output the log information. This VT has been deprecated and is therefore no longer...

5.5CVSS

5.5AI Score

0.0004EPSS

2020-06-05 12:00 AM
5
openvas

0.7AI Score

0.001EPSS

2020-06-05 12:00 AM
8
openvas

0.2AI Score

0.0004EPSS

2020-06-05 12:00 AM
4
openvas
openvas

Huawei Data Communication: Input Validation Vulnerability in Multiple Huawei Products (huawei-sa-20170419-01-pse)

There is an input validation vulnerability in Huawei Multiple products. This VT has been deprecated and is therefore no longer...

8.8CVSS

8.9AI Score

0.004EPSS

2020-06-05 12:00 AM
9
openvas
openvas

Huawei Data Communication: RCE Vulnerability in Fastjson (huawei-sa-20191204-01-fastjson)

A remote code execution (RCE) vulnerability exists in the open- source JSON parsing library Fastjson. This VT has been deprecated and is therefore no longer...

8.2AI Score

2020-06-05 12:00 AM
8
openvas

0.1AI Score

2020-06-05 12:00 AM
31
openvas

7.5CVSS

7.6AI Score

0.002EPSS

2020-06-05 12:00 AM
9
openvas
openvas

Huawei Data Communication: Memory Leak Vulnerability in Some Huawei AntiDDOS Products (huawei-sa-20171213-01-antidos)

There has a memory leak vulnerability in some Huawei AntiDDOS Products. This VT has been deprecated and is therefore no longer...

5.3CVSS

5.3AI Score

0.001EPSS

2020-06-05 12:00 AM
6
openvas

4.7CVSS

5.1AI Score

0.001EPSS

2020-06-05 12:00 AM
11
openvas
openvas

Huawei Data Communication: Multiple Vulnerabilities Released on Microsoft security advisory 4025685 (huawei-sa-20170909-01-windows)

Microsoft had released a Security Advisory 4025685 on June 14 to fix multiple critical security vulnerabilities in such systems as Microsoft Windows XP, Windows Server 2003, Windows VISTA, and Windows...

0.3AI Score

0.975EPSS

2020-06-05 12:00 AM
64
openvas
openvas

Huawei Data Communication: Sixteen OpenSSL Vulnerabilities on Some Huawei products (huawei-sa-20170322-01-openssl)

Statem/statem.c in OpenSSL 1.1.0a does not consider memory-block movement after a realloc...

9.8CVSS

8AI Score

0.911EPSS

2020-06-05 12:00 AM
24
openvas
openvas

Huawei Data Communication: Five Vulnerabilities in Some Huawei Products (huawei-sa-20191211-01-ssp)

There is an out-of-bounds read vulnerability in some Huawei...

8.6CVSS

5.8AI Score

0.001EPSS

2020-06-05 12:00 AM
13
openvas
openvas

Huawei Data Communication: OpenSSL Montgomery multiplication may produce incorrect results Vulnerability (huawei-sa-20170419-01-openssl)

There is a carry propagating bug in the Broadwell-specific Montgomery multiplication procedure that handles input lengths divisible by, but longer than 256...

5.9CVSS

7.1AI Score

0.008EPSS

2020-06-05 12:00 AM
16
openvas
openvas

Huawei Data Communication: Several Vulnerabilities in XMLparser Module of Huawei Products (huawei-sa-20180418-01-xmlparser)

There are two memory leak vulnerabilities in XMLparser module of Huawei...

0.2AI Score

2020-06-05 12:00 AM
11
openvas
openvas

Huawei Data Communication: Dirty COW Vulnerability in Huawei Products (huawei-sa-20161207-01-dirtycow)

In the morning of October 21th, 2016, a security researcher Phil Oester disclosed a local privilege escalation vulnerability in Linux kernel. This VT has been deprecated and is therefore no longer...

7.8CVSS

8.4AI Score

0.879EPSS

2020-06-05 12:00 AM
62
openvas
openvas

Huawei Data Communication: DoS Vulnerability in Some Huawei Products (huawei-sa-20171202-01-pse)

There is a DoS vulnerability caused by memory exhaustion in some Huawei...

0.3AI Score

0.0004EPSS

2020-06-05 12:00 AM
10
openvas
openvas

Huawei Data Communication: RCE Vulnerability in Microsoft Windows Print Spooler Service (huawei-sa-20171222-01-windows)

Microsoft released a security bulletin MS10-061 to publicly disclose a remote code execution (RCE) vulnerability in the Print Spooler service. This VT has been deprecated and is therefore no longer...

9.6AI Score

0.971EPSS

2020-06-05 12:00 AM
10
openvas
openvas

Huawei Data Communication: RCE Vulnerabilities in Some Microsoft Windows Systems (huawei-sa-20190819-01-windows)

Microsoft released a security advisory to disclose four remote code execution (RCE) vulnerabilities in Remote Desktop Services. This VT has been deprecated and is therefore no longer...

9.8CVSS

10AI Score

0.119EPSS

2020-06-05 12:00 AM
20
openvas

0.3AI Score

0.0004EPSS

2020-06-05 12:00 AM
6
openvas

0.4AI Score

0.0004EPSS

2020-06-05 12:00 AM
12
openvas
openvas

Huawei Data Communication: Denial of Service Vulnerability on Several Products (huawei-sa-20171206-01-ssl)

There is a denial of service vulnerability on several products. This VT has been deprecated and is therefore no longer...

7.5CVSS

7.6AI Score

0.002EPSS

2020-06-05 12:00 AM
10
openvas
openvas

Huawei Data Communication: Buffer Overflow Vulnerability in Some Huawei Products (huawei-sa-20171213-01-buffer)

There is a buffer overflow vulnerability in the Common Open Policy Service Protocol (COPS) module of some Huawei...

0.6AI Score

0.002EPSS

2020-06-05 12:00 AM
5
huawei
huawei

Security Advisory - Memory Leak Vulnerability in Some Huawei Products

Some Huawei products have a memory leak vulnerability. An attacker with high privileges exploits this vulnerability by continuously performing specific operations. Successful exploitation of this vulnerability can cause service abnormal. (Vulnerability ID: HWPSIRT-2019-12421) This vulnerability...

4.9CVSS

5.2AI Score

0.001EPSS

2020-06-03 12:00 AM
52
huawei
huawei

Security Advisory - Multiple OOB Read Vulnerabilities in COPS implementation of Some Huawei Products

There are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these...

6.4AI Score

EPSS

2020-06-03 12:00 AM
28
openvas
openvas

Huawei Products Memory Leak Vulnerability (huawei-sa-20171213-02-firewall)

Multiple Huawei firewalls are prone to a memory leak...

5.5CVSS

5.5AI Score

0.0004EPSS

2020-05-27 12:00 AM
12
openvas

5.5CVSS

4AI Score

0.0004EPSS

2020-05-27 12:00 AM
18
openvas

5.3CVSS

5.6AI Score

0.001EPSS

2020-05-27 12:00 AM
12
openvas

9.8CVSS

9.7AI Score

0.004EPSS

2020-05-27 12:00 AM
17
openvas

5.3CVSS

5.4AI Score

0.002EPSS

2020-05-27 12:00 AM
16
openvas
openvas

Huawei Products Multiple Security Vulnerabilities in the IKEv2 Protocol Implementation (huawei-sa-20171206-01-ikev2)

Multiple Huawei products are prone to multiple vulnerabilities in the IKEv2 protocol...

7.5CVSS

6.8AI Score

0.001EPSS

2020-05-27 12:00 AM
8
openvas
openvas

Huawei Data Communication: Multiple Vulnerabilities in Some Huawei Products (huawei-sa-20171215-01-buffer)

There are two buffer overflow vulnerabilities in some Huawei...

5.3CVSS

5.8AI Score

0.002EPSS

2020-05-27 12:00 AM
22
openvas

7.5CVSS

7.6AI Score

0.002EPSS

2020-05-27 12:00 AM
17
openvas
openvas

Huawei Data Communication: Side-Channel Vulnerability Variants 3a and 4 (huawei-sa-20180615-01-cpu)

Intel publicly disclosed new variants of the side-channel central processing unit (CPU) hardware vulnerabilities known as Spectre and...

5.5CVSS

7.7AI Score

0.003EPSS

2020-05-26 12:00 AM
13
openvas

3.3CVSS

4AI Score

0.0004EPSS

2020-05-26 12:00 AM
8
openvas

6.5CVSS

6.5AI Score

0.001EPSS

2020-05-26 12:00 AM
21
openvas
openvas

Huawei Data Communication: Two Vulnerabilities in H323 protocol of Huawei Products (huawei-sa-20171129-01-h323)

There is an out-of-bounds read vulnerability in H323 protocol of Huawei...

5.3CVSS

5.3AI Score

0.002EPSS

2020-05-26 12:00 AM
33
openvas
openvas

Huawei Products Multiple DoS Vulnerabilities (huawei-sa-20171201-01-xml)

Multiple Huawei products are prone to multiple denial of service vulnerabilities in the XML parser. This VT has been deprecated as a duplicate of the...

4.7CVSS

5AI Score

0.001EPSS

2020-05-26 12:00 AM
28
openvas
openvas

Huawei Data Communication: CPU Side Channel Vulnerability L1TF (huawei-sa-20180815-01-cpu)

Intel and security researchers publicly disclosed three new cpu side-channel vulnerabilities (CVE-2018-3615, CVE-2018-3620 and CVE-2018-3646). This VT has been deprecated and is therefore no longer...

6.4CVSS

7.7AI Score

0.002EPSS

2020-05-26 12:00 AM
40
openvas
openvas

Huawei Data Communication: Privilege Escalation Vulnerability in Some Huawei Products (huawei-sa-20181010-01-debug)

A statement in the System Programming Guide of the Intel 64 and IA-32 Architectures Software...

1.2AI Score

0.001EPSS

2020-05-26 12:00 AM
25
openvas

7.5CVSS

7.6AI Score

0.002EPSS

2020-05-26 12:00 AM
25
openvas

-0.1AI Score

0.976EPSS

2020-05-26 12:00 AM
137
openvas

5.9CVSS

5.8AI Score

0.001EPSS

2020-05-26 12:00 AM
16
openvas

0.2AI Score

0.002EPSS

2020-05-26 12:00 AM
9
openvas
openvas

Huawei Data Communication: Cache Timing Vulnerability in OpenSSL RSA Key Generation (huawei-sa-20181212-01-cache)

The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to a cache timing side channel attack...

5.9CVSS

6.6AI Score

0.01EPSS

2020-05-26 12:00 AM
16
openvas
openvas

Huawei Data Communication: Multiple Vulnerabilities of PEM Module in Some Huawei Products (huawei-sa-20171206-01-pem)

There is a null pointer reference vulnerability in PEM module of Huawei products due to insufficient...

5.5CVSS

5.4AI Score

0.0004EPSS

2020-05-26 12:00 AM
10
openvas
openvas

Huawei Data Communication: Buffer Overflow Vulnerability in Some Huawei Products (huawei-sa-20180502-02-cops)

There is a buffer overflow vulnerability in the Common Open Policy Service Protocol (COPS) module of some Huawei...

0.4AI Score

0.002EPSS

2020-05-26 12:00 AM
9
Total number of security vulnerabilities1813