Lucene search

K

Dp300,nip6600,secospace Usg6500,te60,tp3106,vp9660,viewpoint 8660,viewpoint 9030,ecns210 Td,espace U1981 Security Vulnerabilities

openvas
openvas

Huawei Data Communication: Out-of-Bounds Memory Access Vulnerability on Some Huawei FireWall Products (huawei-sa-20171213-01-firewall)

There is an Out-of-Bounds memory access vulnerability in Huawei FireWall products due to insufficient...

5.5CVSS

5.5AI Score

0.0004EPSS

2020-05-26 12:00 AM
16
openvas

5.9CVSS

5.8AI Score

0.002EPSS

2020-05-26 12:00 AM
9
openvas
openvas

Huawei Products Buffer Overflow Vulnerability (huawei-sa-20171206-01-buffer)

Multiple Huawei products are prone to a buffer overflow...

5.3CVSS

5.6AI Score

0.002EPSS

2020-05-26 12:00 AM
11
openvas
openvas

Huawei Products DoS Vulnerability (huawei-sa-20171201-01-pse)

Multiple Huawei products are prone to a denial of service...

5.5CVSS

5.5AI Score

0.0004EPSS

2020-05-26 12:00 AM
28
openvas
openvas

Huawei Data Communication: Multiple Buffer Overflow Vulnerabilities in Some Huawei Products (huawei-sa-20171201-01-sip)

There are three buffer overflow vulnerabilities in the SIP backup feature of some Huawei...

5.3CVSS

5.4AI Score

0.001EPSS

2020-05-26 12:00 AM
32
openvas
openvas

Huawei Data Communication: OpenSSL Vulnerability in Some Huawei Products (huawei-sa-20180613-01-openssl)

Constructed ASN.1 types with a recursive definition in some OpenSSL versions could eventually exceed the stack given malicious input with excessive...

6.5CVSS

6.8AI Score

0.009EPSS

2020-05-26 12:00 AM
30
openvas
openvas

Huawei Data Communication: Multiple OpenSSL Vulnerabilities in January 2017 (huawei-sa-20170503-01-openssl)

On January 26, 2017, the OpenSSL Software Foundation released a security advisory that included three new...

7.5CVSS

7.5AI Score

0.954EPSS

2020-05-20 12:00 AM
47
openvas

6.5CVSS

6.5AI Score

0.001EPSS

2020-05-20 12:00 AM
9
openvas
openvas

Huawei Data Communication: Weak Algorithm Vulnerability in Huawei USG product (huawei-sa-20170802-01-usg)

There is a weak algorithm vulnerability in Huawei USG(USG6300/USG6600)...

7.5CVSS

7.6AI Score

0.002EPSS

2020-05-20 12:00 AM
15
openvas
openvas

Huawei Data Communication: DoS Vulnerability in Huawei Firewall (huawei-sa-20161214-01-firewall)

There is a denial of service (DoS) vulnerability in Huawei firewalls due to no memory release after the execution of a specific...

6.5CVSS

6.5AI Score

0.001EPSS

2020-05-20 12:00 AM
8
openvas
openvas

Huawei Data Communication: MaxAge LSA Vulnerability in OSPF Protocol of Some Huawei Products (huawei-sa-20170720-01-ospf)

Some Huawei products have a MaxAge LSA vulnerability due to improper OSPF...

7.5CVSS

7.6AI Score

0.001EPSS

2020-05-20 12:00 AM
11
openvas

5.9CVSS

6AI Score

0.002EPSS

2020-05-19 12:00 AM
17
openbugbounty
openbugbounty

espace-aubade.fr Cross Site Scripting vulnerability

Open Bug Bounty ID: OBB-1159205 Following coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: &nbsp&nbsp&nbsp&nbsp&nbsp&nbspa. verified the vulnerability and confirmed its existence; &nbsp&nbsp&nbsp&nbsp&nbsp&nbspb. notified the website...

-0.1AI Score

2020-05-11 08:54 PM
8
huawei
huawei

Security Advisory - Improper Authentication Vulnerability in Several Huawei Products

Some Huawei products have an improper authentication vulnerability. Attackers need to perform some operations to exploit the vulnerability. Successful exploit may obtain certain permissions on the device. (Vulnerability ID: HWPSIRT-2020-03160) This vulnerability has been assigned a Common...

9.8CVSS

8.8AI Score

0.003EPSS

2020-05-06 12:00 AM
7
mssecure
mssecure

NERC CIP Compliance in Azure vs. Azure Government cloud

As discussed in my last blog post on North American Electric Reliability Corporation—Critical Infrastructure Protection (NERC CIP) Compliance in Azure, U.S. and Canadian utilities are now free to benefit from cloud computing in Azure for many NERC CIP workloads. Machine learning, multiple data...

0.2AI Score

2020-04-20 04:00 PM
37
nessus
nessus

Photon OS 1.0: Envoy PHSA-2020-1.0-0286

An update of the envoy package has been...

5.3CVSS

6.1AI Score

0.001EPSS

2020-04-15 12:00 AM
9
openbugbounty
openbugbounty

espace-emplois.fr Cross Site Scripting vulnerability

Open Bug Bounty ID: OBB-1142544 Security Researcher geeknik Helped patch 8696 vulnerabilities Received 8 Coordinated Disclosure badges Received 20 recommendations , a holder of 8 badges for responsible and coordinated disclosure, found a security vulnerability affecting espace-emplois.fr website...

0.1AI Score

2020-04-14 02:03 PM
8
mskb
mskb

MS15-086: Security update for Update Rollup 10 for System Center 2012 Operations Manager Service Pack 1: August 11, 2015

MS15-086: Security update for Update Rollup 10 for System Center 2012 Operations Manager Service Pack 1: August 11, 2015 Introduction This article describes the issues that are fixed in Update Rollup 10 for Microsoft System Center 2012 Operations Manager Service Pack 1 (SP1). Additionally, this...

6.5AI Score

2020-04-13 12:00 AM
55
openbugbounty
openbugbounty

espace-projets-interassociatifs.fr Cross Site Scripting vulnerability OBB-1138090

Following coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: &nbsp&nbsp&nbsp&nbsp&nbsp&nbspa. verified the vulnerability and confirmed its existence; &nbsp&nbsp&nbsp&nbsp&nbsp&nbspb. notified the website operator about its existence....

0.7AI Score

2020-04-10 10:52 AM
8
nessus
nessus

Photon OS 2.0: Envoy PHSA-2020-2.0-0222

An update of the envoy package has been...

5.3CVSS

6.1AI Score

0.001EPSS

2020-04-10 12:00 AM
9
photon

5.3CVSS

6.2AI Score

0.001EPSS

2020-04-02 12:00 AM
10
photon
photon

Important Photon OS Security Update - PHSA-2020-0222

Updates of ['envoy', 'zsh'] packages of Photon OS have been...

9.8CVSS

1.7AI Score

0.004EPSS

2020-03-27 12:00 AM
8
photon

8.1CVSS

0.9AI Score

0.004EPSS

2020-03-27 12:00 AM
9
cve
cve

CVE-2020-1864

Some Huawei products have a security vulnerability due to improper authentication. A remote attacker needs to obtain some information and forge the peer device to send specific packets to the affected device. Due to the improper implementation of the authentication function, attackers can exploit.....

8.1CVSS

8.1AI Score

0.009EPSS

2020-03-20 03:15 PM
43
huawei
huawei

Security Advisory - Improper Authentication Vulnerability in Some Huawei Products

Some Huawei products have a security vulnerability due to improper authentication. A remote attacker needs to obtain some information and forge the peer device to send specific packets to the affected device. Due to the improper implementation of the authentication function, attackers can exploit.....

8.1CVSS

7.8AI Score

0.009EPSS

2020-03-18 12:00 AM
39
nessus
nessus

RHEL 8 : Red Hat OpenShift Service Mesh 1.0.9 servicemesh-proxy (RHSA-2020:0734)

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2020:0734 advisory. envoy: Excessive CPU and/or memory usage when proxying HTTP/1.1 (CVE-2020-8659) envoy: TLS inspector bypassc (CVE-2020-8660) envoy:...

7.5CVSS

6.8AI Score

0.002EPSS

2020-03-09 12:00 AM
14
redhat
redhat

(RHSA-2020:0734) Moderate: Red Hat OpenShift Service Mesh 1.0.9 servicemesh-proxy security update

Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation. Security Fix(es): envoy: Excessive CPU and/or memory usage when proxying HTTP/1.1 (CVE-2020-8659) envoy: TLS...

0.9AI Score

0.002EPSS

2020-03-05 06:41 PM
29
cve
cve

CVE-2020-8660

CNCF Envoy through 1.13.0 TLS inspector bypass. TLS inspector could have been bypassed (not recognized as a TLS client) by a client using only TLS 1.3. Because TLS extensions (SNI, ALPN) were not inspected, those connections might have been matched to a wrong filter chain, possibly bypassing some.....

5.3CVSS

5.6AI Score

0.001EPSS

2020-03-04 10:15 PM
77
osv
osv

CVE-2020-8660

CNCF Envoy through 1.13.0 TLS inspector bypass. TLS inspector could have been bypassed (not recognized as a TLS client) by a client using only TLS 1.3. Because TLS extensions (SNI, ALPN) were not inspected, those connections might have been matched to a wrong filter chain, possibly bypassing some.....

5.3CVSS

6.9AI Score

0.001EPSS

2020-03-04 10:15 PM
5
nvd
nvd

CVE-2020-8660

CNCF Envoy through 1.13.0 TLS inspector bypass. TLS inspector could have been bypassed (not recognized as a TLS client) by a client using only TLS 1.3. Because TLS extensions (SNI, ALPN) were not inspected, those connections might have been matched to a wrong filter chain, possibly bypassing some.....

5.3CVSS

5.8AI Score

0.001EPSS

2020-03-04 10:15 PM
1
prion
prion

Design/Logic Flaw

CNCF Envoy through 1.13.0 TLS inspector bypass. TLS inspector could have been bypassed (not recognized as a TLS client) by a client using only TLS 1.3. Because TLS extensions (SNI, ALPN) were not inspected, those connections might have been matched to a wrong filter chain, possibly bypassing some.....

5.3CVSS

5.7AI Score

0.001EPSS

2020-03-04 10:15 PM
3
cvelist
cvelist

CVE-2020-8660

CNCF Envoy through 1.13.0 TLS inspector bypass. TLS inspector could have been bypassed (not recognized as a TLS client) by a client using only TLS 1.3. Because TLS extensions (SNI, ALPN) were not inspected, those connections might have been matched to a wrong filter chain, possibly bypassing some.....

5.8AI Score

0.001EPSS

2020-03-04 09:10 PM
redhatcve
redhatcve

CVE-2020-8660

An access control bypass vulnerability was found in envoy. An attacker could send specially crafted packets over TLS v1.3 to possibly bypass security...

5.3CVSS

5.8AI Score

0.001EPSS

2020-03-03 11:40 PM
8
nvd
nvd

CVE-2020-1876

NIP6800;Secospace USG6600;USG9500 with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an out-of-bounds write vulnerability. An unauthenticated attacker crafts malformed packets with specific parameter and sends the packets to the affected products. Due to insufficient...

7.5CVSS

7.6AI Score

0.001EPSS

2020-02-28 07:15 PM
1
cve
cve

CVE-2020-1877

NIP6800;Secospace USG6600;USG9500 with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an invalid pointer access vulnerability. The software system access an invalid pointer when administrator log in to the device and performs some operations. Successful exploit could cause...

4.4CVSS

4.7AI Score

0.0004EPSS

2020-02-28 07:15 PM
79
nvd
nvd

CVE-2020-1877

NIP6800;Secospace USG6600;USG9500 with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an invalid pointer access vulnerability. The software system access an invalid pointer when administrator log in to the device and performs some operations. Successful exploit could cause...

4.4CVSS

4.6AI Score

0.0004EPSS

2020-02-28 07:15 PM
nvd
nvd

CVE-2020-1881

NIP6800;Secospace USG6600;USG9500 products with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have have a resource management error vulnerability. An attacker needs to perform specific operations to trigger a function of the affected device. Due to improper resource management of...

7.5CVSS

7.4AI Score

0.001EPSS

2020-02-28 07:15 PM
cve
cve

CVE-2020-1876

NIP6800;Secospace USG6600;USG9500 with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an out-of-bounds write vulnerability. An unauthenticated attacker crafts malformed packets with specific parameter and sends the packets to the affected products. Due to insufficient...

7.5CVSS

7.6AI Score

0.001EPSS

2020-02-28 07:15 PM
82
cve
cve

CVE-2020-1881

NIP6800;Secospace USG6600;USG9500 products with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have have a resource management error vulnerability. An attacker needs to perform specific operations to trigger a function of the affected device. Due to improper resource management of...

7.5CVSS

7.4AI Score

0.001EPSS

2020-02-28 07:15 PM
87
nvd
nvd

CVE-2020-1875

NIP6800;Secospace USG6600;USG9500 products versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an invalid pointer access vulnerability. The software system access an invalid pointer when an abnormal condition occurs in certain operation. Successful exploit could cause certain...

5.5CVSS

5.5AI Score

0.0004EPSS

2020-02-28 07:15 PM
1
cve
cve

CVE-2020-1860

NIP6800;Secospace USG6600;USG9500 products with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an access control bypass vulnerability. Attackers that can access to the internal network can exploit this vulnerability with careful deployment. Successful exploit may cause the...

7.5CVSS

7.5AI Score

0.001EPSS

2020-02-28 07:15 PM
86
cve
cve

CVE-2020-1873

NIP6800;Secospace USG6600;USG9500 products with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an out-of-bounds read vulnerability. An unauthenticated attacker crafts malformed message with specific parameter and sends the message to the affected products. Due to insufficient...

7.5CVSS

7.4AI Score

0.001EPSS

2020-02-28 07:15 PM
84
cve
cve

CVE-2020-1874

NIP6800;Secospace USG6600;USG9500 products versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have a invalid pointer access vulnerability. The software system access an invalid pointer when operator logs in to the device and performs some operations. Successful exploit could cause...

5.5CVSS

5.4AI Score

0.0004EPSS

2020-02-28 07:15 PM
78
nvd
nvd

CVE-2020-1874

NIP6800;Secospace USG6600;USG9500 products versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have a invalid pointer access vulnerability. The software system access an invalid pointer when operator logs in to the device and performs some operations. Successful exploit could cause...

5.5CVSS

5.4AI Score

0.0004EPSS

2020-02-28 07:15 PM
nvd
nvd

CVE-2020-1860

NIP6800;Secospace USG6600;USG9500 products with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an access control bypass vulnerability. Attackers that can access to the internal network can exploit this vulnerability with careful deployment. Successful exploit may cause the...

7.5CVSS

7.6AI Score

0.001EPSS

2020-02-28 07:15 PM
nvd
nvd

CVE-2020-1873

NIP6800;Secospace USG6600;USG9500 products with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an out-of-bounds read vulnerability. An unauthenticated attacker crafts malformed message with specific parameter and sends the message to the affected products. Due to insufficient...

7.5CVSS

7.5AI Score

0.001EPSS

2020-02-28 07:15 PM
cve
cve

CVE-2020-1875

NIP6800;Secospace USG6600;USG9500 products versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an invalid pointer access vulnerability. The software system access an invalid pointer when an abnormal condition occurs in certain operation. Successful exploit could cause certain...

5.5CVSS

5.5AI Score

0.0004EPSS

2020-02-28 07:15 PM
90
prion
prion

Improper access control

NIP6800;Secospace USG6600;USG9500 products versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an invalid pointer access vulnerability. The software system access an invalid pointer when an abnormal condition occurs in certain operation. Successful exploit could cause certain...

5.5CVSS

5.4AI Score

0.0004EPSS

2020-02-28 07:15 PM
prion
prion

Out-of-bounds

NIP6800;Secospace USG6600;USG9500 with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an out-of-bounds write vulnerability. An unauthenticated attacker crafts malformed packets with specific parameter and sends the packets to the affected products. Due to insufficient...

7.5CVSS

7.6AI Score

0.001EPSS

2020-02-28 07:15 PM
6
prion
prion

Design/Logic Flaw

NIP6800;Secospace USG6600;USG9500 products with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have have a resource management error vulnerability. An attacker needs to perform specific operations to trigger a function of the affected device. Due to improper resource management of...

7.5CVSS

7.4AI Score

0.001EPSS

2020-02-28 07:15 PM
3
Total number of security vulnerabilities1812