Lucene search

K

Dp300,te60,tp3106,espace U1981 Security Vulnerabilities

huawei
huawei

Security Advisory - Memory Leak Vulnerability in Some Huawei Products

Some Huawei products have a memory leak vulnerability due to memory don't be released when the XML parser process some node fail. An attacker could exploit it to cause memory leak, which may further lead to system exceptions. (Vulnerability ID: HWPSIRT-2017-08151) This vulnerability has been...

5.5CVSS

5.4AI Score

0.0004EPSS

2017-11-29 12:00 AM
19
huawei
huawei

Security Advisory - Multiple NTPd Vulnerabilities in Huawei Products

Multiple denial of service vulnerabilities were disclosed on Network Time Protocol (NTP) offical website. Attackers can exploit these vulnerabilities to cause a denial of service (DoS) condition. If trap service is enabled, an attacker can exploit this vulnerabilityc by sending a specially crafted....

7.5CVSS

0.4AI Score

0.965EPSS

2017-11-29 12:00 AM
19
openbugbounty
openbugbounty

espace-emploi.ch XSS vulnerability

Open Bug Bounty ID: OBB-440437 Description| Value ---|--- Affected Website:| espace-emploi.ch Vulnerable Application:| Custom Code Vulnerability Type:| XSS (Cross Site Scripting) / CWE-79 CVSSv3 Score:| 6.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N] Remediation Guide:| OWASP XSS Prevention...

6.4AI Score

2017-11-28 06:49 AM
7
nvd
nvd

CVE-2017-8201

MAX PRESENCE V100R001C00, TP3106 V100R002C00, TP3206 V100R002C00 have an a memory leak vulnerability in H323 protocol. An attacker logs in to the system as a user and send crafted packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a...

6.5CVSS

6.3AI Score

0.001EPSS

2017-11-22 07:29 PM
2
nvd
nvd

CVE-2017-8200

MAX PRESENCE V100R001C00, TP3106 V100R002C00, TP3206 V100R002C00 have an out-of-bounds read vulnerability in H323 protocol. An attacker logs in to the system as a user and send crafted packets to the affected products. Due to insufficient verification of the packets, successful exploit will cause.....

6.5CVSS

6.3AI Score

0.001EPSS

2017-11-22 07:29 PM
cve
cve

CVE-2017-8201

MAX PRESENCE V100R001C00, TP3106 V100R002C00, TP3206 V100R002C00 have an a memory leak vulnerability in H323 protocol. An attacker logs in to the system as a user and send crafted packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a...

6.5CVSS

6.3AI Score

0.001EPSS

2017-11-22 07:29 PM
25
cve
cve

CVE-2017-8200

MAX PRESENCE V100R001C00, TP3106 V100R002C00, TP3206 V100R002C00 have an out-of-bounds read vulnerability in H323 protocol. An attacker logs in to the system as a user and send crafted packets to the affected products. Due to insufficient verification of the packets, successful exploit will cause.....

6.5CVSS

6.3AI Score

0.001EPSS

2017-11-22 07:29 PM
26
nvd
nvd

CVE-2017-8199

MAX PRESENCE V100R001C00, TP3106 V100R002C00, TP3206 V100R002C00 have an out-of-bounds read vulnerability in H323 protocol. An attacker logs in to the system as a user and send crafted packets to the affected products. Due to insufficient verification of the packets, successful exploit will cause.....

6.5CVSS

6.3AI Score

0.001EPSS

2017-11-22 07:29 PM
cve
cve

CVE-2017-8199

MAX PRESENCE V100R001C00, TP3106 V100R002C00, TP3206 V100R002C00 have an out-of-bounds read vulnerability in H323 protocol. An attacker logs in to the system as a user and send crafted packets to the affected products. Due to insufficient verification of the packets, successful exploit will cause.....

6.5CVSS

6.3AI Score

0.001EPSS

2017-11-22 07:29 PM
21
nvd
nvd

CVE-2017-2722

DP300 V500R002C00,TE60 with software V100R001C01, V100R001C10, V100R003C00, V500R002C00 and V600R006C00,TP3106 with software V100R001C06 and V100R002C00,ViewPoint 9030 with software V100R011C02, V100R011C03,eCNS210_TD with software V100R004C10,eSpace 7950 with software V200R003C00 and...

8.8CVSS

8.9AI Score

0.004EPSS

2017-11-22 07:29 PM
cve
cve

CVE-2017-2722

DP300 V500R002C00,TE60 with software V100R001C01, V100R001C10, V100R003C00, V500R002C00 and V600R006C00,TP3106 with software V100R001C06 and V100R002C00,ViewPoint 9030 with software V100R011C02, V100R011C03,eCNS210_TD with software V100R004C10,eSpace 7950 with software V200R003C00 and...

8.8CVSS

8.8AI Score

0.004EPSS

2017-11-22 07:29 PM
20
prion
prion

Input validation

DP300 V500R002C00,TE60 with software V100R001C01, V100R001C10, V100R003C00, V500R002C00 and V600R006C00,TP3106 with software V100R001C06 and V100R002C00,ViewPoint 9030 with software V100R011C02, V100R011C03,eCNS210_TD with software V100R004C10,eSpace 7950 with software V200R003C00 and...

8.8CVSS

8.9AI Score

0.004EPSS

2017-11-22 07:29 PM
6
cve
cve

CVE-2017-2690

SoftCo with software V200R003C20,eSpace U1910 with software V200R003C00, V200R003C20 and V200R003C30,eSpace U1911 with software V200R003C20, V200R003C30,eSpace U1930 with software V200R003C20 and V200R003C30,eSpace U1960 with software V200R003C20, V200R003C30,eSpace U1980 with software...

5.5CVSS

5.4AI Score

0.0004EPSS

2017-11-22 07:29 PM
30
prion
prion

Design/Logic Flaw

SoftCo with software V200R003C20,eSpace U1910 with software V200R003C00, V200R003C20 and V200R003C30,eSpace U1911 with software V200R003C20, V200R003C30,eSpace U1930 with software V200R003C20 and V200R003C30,eSpace U1960 with software V200R003C20, V200R003C30,eSpace U1980 with software...

5.5CVSS

5.4AI Score

0.0004EPSS

2017-11-22 07:29 PM
2
nvd
nvd

CVE-2017-2690

SoftCo with software V200R003C20,eSpace U1910 with software V200R003C00, V200R003C20 and V200R003C30,eSpace U1911 with software V200R003C20, V200R003C30,eSpace U1930 with software V200R003C20 and V200R003C30,eSpace U1960 with software V200R003C20, V200R003C30,eSpace U1980 with software...

5.5CVSS

5.4AI Score

0.0004EPSS

2017-11-22 07:29 PM
prion
prion

Out-of-bounds

MAX PRESENCE V100R001C00, TP3106 V100R002C00, TP3206 V100R002C00 have an out-of-bounds read vulnerability in H323 protocol. An attacker logs in to the system as a user and send crafted packets to the affected products. Due to insufficient verification of the packets, successful exploit will cause.....

6.5CVSS

6.3AI Score

0.001EPSS

2017-11-22 07:29 PM
2
prion
prion

Memory corruption

MAX PRESENCE V100R001C00, TP3106 V100R002C00, TP3206 V100R002C00 have an a memory leak vulnerability in H323 protocol. An attacker logs in to the system as a user and send crafted packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a...

6.5CVSS

6.3AI Score

0.001EPSS

2017-11-22 07:29 PM
1
prion
prion

Out-of-bounds

MAX PRESENCE V100R001C00, TP3106 V100R002C00, TP3206 V100R002C00 have an out-of-bounds read vulnerability in H323 protocol. An attacker logs in to the system as a user and send crafted packets to the affected products. Due to insufficient verification of the packets, successful exploit will cause.....

6.5CVSS

6.3AI Score

0.001EPSS

2017-11-22 07:29 PM
5
cvelist
cvelist

CVE-2017-2722

DP300 V500R002C00,TE60 with software V100R001C01, V100R001C10, V100R003C00, V500R002C00 and V600R006C00,TP3106 with software V100R001C06 and V100R002C00,ViewPoint 9030 with software V100R011C02, V100R011C03,eCNS210_TD with software V100R004C10,eSpace 7950 with software V200R003C00 and...

8.9AI Score

0.004EPSS

2017-11-15 12:00 AM
cvelist
cvelist

CVE-2017-8199

MAX PRESENCE V100R001C00, TP3106 V100R002C00, TP3206 V100R002C00 have an out-of-bounds read vulnerability in H323 protocol. An attacker logs in to the system as a user and send crafted packets to the affected products. Due to insufficient verification of the packets, successful exploit will cause.....

6.3AI Score

0.001EPSS

2017-11-15 12:00 AM
cvelist
cvelist

CVE-2017-8200

MAX PRESENCE V100R001C00, TP3106 V100R002C00, TP3206 V100R002C00 have an out-of-bounds read vulnerability in H323 protocol. An attacker logs in to the system as a user and send crafted packets to the affected products. Due to insufficient verification of the packets, successful exploit will cause.....

6.3AI Score

0.001EPSS

2017-11-15 12:00 AM
cvelist
cvelist

CVE-2017-2690

SoftCo with software V200R003C20,eSpace U1910 with software V200R003C00, V200R003C20 and V200R003C30,eSpace U1911 with software V200R003C20, V200R003C30,eSpace U1930 with software V200R003C20 and V200R003C30,eSpace U1960 with software V200R003C20, V200R003C30,eSpace U1980 with software...

5.4AI Score

0.0004EPSS

2017-11-15 12:00 AM
cvelist
cvelist

CVE-2017-8201

MAX PRESENCE V100R001C00, TP3106 V100R002C00, TP3206 V100R002C00 have an a memory leak vulnerability in H323 protocol. An attacker logs in to the system as a user and send crafted packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a...

6.3AI Score

0.001EPSS

2017-11-15 12:00 AM
huawei
huawei

Security Advisory - Out-of-bounds Read Vulnerability in Some Huawei Products

There is an out-of-bounds read vulnerability in some Huawei products. An attacker has to control the peer device and send specially crafted messages to the affected products. Due to insufficient input validation, successful exploit may cause some service abnormal. (Vulnerability ID:...

3.7CVSS

4.6AI Score

0.001EPSS

2017-11-15 12:00 AM
15
huawei
huawei

Security Advisory - Three Buffer Overflow Vulnerabilities in Some Huawei Products

There are three buffer overflow vulnerabilities in some Huawei products. An attacker may send specially crafted HTTP messages to the affected products. Due insufficient input validation of three different parameters in the messages, successful exploit may cause some service abnormal....

5.3CVSS

6.1AI Score

0.001EPSS

2017-11-08 12:00 AM
16
cvelist
cvelist

CVE-2017-15320

RP200 V500R002C00, V600R006C00; TE30 V100R001C10, V500R002C00, V600R006C00; TE40 V500R002C00, V600R006C00; TE50 V500R002C00, V600R006C00; TE60 V100R001C10, V500R002C00, V600R006C00 have an out-of-bounds read vulnerabilities in some Huawei products. Due to insufficient input validation, a remote...

7.7AI Score

0.002EPSS

2017-11-01 12:00 AM
huawei
huawei

Security Advisory - Three Out-of-bounds Read Vulnerabilities in Some Huawei Products

There are three out-of-bounds read vulnerabilities in some Huawei products. Due to insufficient input validation, a remote attacker could exploit these vulnerabilities by sending specially crafted SS7 related packets to the target devices. Successful exploit will cause out-of-bounds read and...

7.5CVSS

7.4AI Score

0.002EPSS

2017-11-01 12:00 AM
18
cvelist
cvelist

CVE-2017-15318

RP200 V500R002C00, V600R006C00; TE30 V100R001C10, V500R002C00, V600R006C00; TE40 V500R002C00, V600R006C00; TE50 V500R002C00, V600R006C00; TE60 V100R001C10, V500R002C00, V600R006C00 have an out-of-bounds read vulnerabilities in some Huawei products. Due to insufficient input validation, a remote...

7.7AI Score

0.002EPSS

2017-11-01 12:00 AM
cvelist
cvelist

CVE-2017-15319

RP200 V500R002C00, V600R006C00; TE30 V100R001C10, V500R002C00, V600R006C00; TE40 V500R002C00, V600R006C00; TE50 V500R002C00, V600R006C00; TE60 V100R001C10, V500R002C00, V600R006C00 have an out-of-bounds read vulnerabilities in some Huawei products. Due to insufficient input validation, a remote...

7.7AI Score

0.002EPSS

2017-11-01 12:00 AM
huawei
huawei

Security Advisory - Two Vulnerabilities in Some Huawei Products

There is a DoS vulnerability in some Huawei products. Due to incorrect malformed message processing logic, an authenticated, remote attacker could send specially crafted message to the target device.Successful exploit of the vulnerability could cause stack overflow and make a service unavailable......

6.5CVSS

6.3AI Score

0.001EPSS

2017-10-18 12:00 AM
11
huawei
huawei

Security Advisory - Several Vulnerabilities in H323 protocol of Huawei Products

There are two out-of-bounds read vulnerabilities in H323 protocol of Huawei products. An attacker logs in to the system as a user and send crafted packets to the affected products. Due to insufficient verification of the packets, successful exploit will cause process reboot. (Vulnerability ID:...

6.5CVSS

6.4AI Score

0.001EPSS

2017-09-27 12:00 AM
18
openbugbounty
openbugbounty

antin-residences.fr XSS vulnerability

Vulnerable URL: https://www.antin-residences.fr/fr/espace-clients/creation-compte.php Details: Description| Value ---|--- Patched:| No Latest check for patch:| 31.07.2017 Vulnerability type:| XSS Vulnerability status:| Publicly disclosed Alexa Rank| 5664554 VIP website status:| No Check...

6.3AI Score

2017-07-13 12:05 AM
12
openbugbounty
openbugbounty

champagne-moyat-jaury-guilbaud.com XSS vulnerability

Vulnerable URL: http://www.champagne-moyat-jaury-guilbaud.com/espace-client/login.php?location=%2Fespace-client%2F%22%27--!%3E%3CScript%20/K/%3Econfirm(OPENBUGBOUNTY)%3C/Script%20/K/%3E# Details: Description| Value ---|--- Patched:| No Latest check for patch:| 31.07.2017 Vulnerability type:|...

6.3AI Score

2017-05-13 09:05 AM
14
huawei
huawei

Security Advisory - 'WannaCry ransomware' Vulnerabilities in Microsoft Windows Systems

Huawei noticed that the WannaCry ransomware targeting at Windows exploits multiple vulnerabilities in Windows Server Message Block v1 (SMBv1). These vulnerabilities were disclosed by Microsoft in Microsoft security bulletin MS17-010 on March 14. Successful exploit of these vulnerabilities could...

8.1CVSS

8.9AI Score

0.974EPSS

2017-05-13 12:00 AM
101
huawei
huawei

Security Advisory - Three OpenSSL Vulnerabilities in Huawei Products

On January 26, 2017, the OpenSSL Software Foundation released a security advisory that included three new vulnerabilities. If a malicious server supplies bad parameters for a DHE or ECDHE key exchange then this can result in the client attempting to dereference a NULL pointer leading to a client...

7.5CVSS

7.1AI Score

0.954EPSS

2017-05-03 12:00 AM
56
openbugbounty
openbugbounty

espace-invention.ch XSS vulnerability

Vulnerable URL: http://www.espace-invention.ch/addToCart.asp Details: Description| Value ---|--- Patched:| No Latest check for patch:| 31.07.2017 Vulnerability type:| XSS Vulnerability status:| Publicly disclosed Alexa Rank| Unknown / Not calculated VIP website status:| No Check...

6.3AI Score

2017-04-21 11:22 PM
8
huawei
huawei

Security Advisory - Input Validation Vulnerability in Multiple Huawei Products

There is an input validation vulnerability in Huawei Multiple products. Due to the lack of input validation on the device, a remote attacker may exploit this vulnerability by crafting a malformed packet and sending it to the device. A successful exploit could allow the attacker to cause a denial...

8.8CVSS

8.5AI Score

0.004EPSS

2017-04-19 12:00 AM
12
huawei
huawei

Security Advisory - OpenSSL Montgomery multiplication may produce incorrect results Vulnerability

The Broadwell-specific Montgomery multiplication procedure has a denial of service (DoS) vulnerability when handling input longer than 256 bits.Only EC algorithms that use Brainpool P-512 curves are affected. An attacker could exploit this vulnerability to cause DoS during ECDH key...

5.9CVSS

1.1AI Score

0.008EPSS

2017-04-19 12:00 AM
21
nvd
nvd

CVE-2016-8789

Huawei eSpace Integrated Access Device (IAD) with software V300R001C03, V300R001C04, V300R001C06, V300R001C20, and V300R001C07 allows an attacker to trick a user into clicking a URL containing malicious scripts to obtain user information or hijack the session, aka...

6.1CVSS

6.1AI Score

0.001EPSS

2017-04-02 08:59 PM
cve
cve

CVE-2016-8789

Huawei eSpace Integrated Access Device (IAD) with software V300R001C03, V300R001C04, V300R001C06, V300R001C20, and V300R001C07 allows an attacker to trick a user into clicking a URL containing malicious scripts to obtain user information or hijack the session, aka...

6.1CVSS

6AI Score

0.001EPSS

2017-04-02 08:59 PM
27
4
prion
prion

Cross site scripting

Huawei eSpace Integrated Access Device (IAD) with software V300R001C03, V300R001C04, V300R001C06, V300R001C20, and V300R001C07 allows an attacker to trick a user into clicking a URL containing malicious scripts to obtain user information or hijack the session, aka...

6.1CVSS

6.7AI Score

0.001EPSS

2017-04-02 08:59 PM
2
cve
cve

CVE-2016-8271

Huawei eSpace IAD V300R002C01SPC100 and earlier versions have an information leak vulnerability; an attacker can check and download the fault information by accessing a special...

5.3CVSS

5.1AI Score

0.001EPSS

2017-04-02 08:59 PM
23
prion
prion

Information disclosure

Huawei eSpace IAD V300R002C01SPC100 and earlier versions have an information leak vulnerability; an attacker can check and download the fault information by accessing a special...

5.3CVSS

6.8AI Score

0.001EPSS

2017-04-02 08:59 PM
5
nvd
nvd

CVE-2016-8271

Huawei eSpace IAD V300R002C01SPC100 and earlier versions have an information leak vulnerability; an attacker can check and download the fault information by accessing a special...

5.3CVSS

5.1AI Score

0.001EPSS

2017-04-02 08:59 PM
3
prion
prion

Design/Logic Flaw

In Huawei eSpace Meeting with software V100R001C03SPC201 and the earlier versions, attackers that obtain the permissions assigned to common users can elevate privileges to access and set specific key...

7CVSS

7AI Score

0.001EPSS

2017-04-02 08:59 PM
2
nvd
nvd

CVE-2014-3222

In Huawei eSpace Meeting with software V100R001C03SPC201 and the earlier versions, attackers that obtain the permissions assigned to common users can elevate privileges to access and set specific key...

7CVSS

6.8AI Score

0.001EPSS

2017-04-02 08:59 PM
cve
cve

CVE-2014-3222

In Huawei eSpace Meeting with software V100R001C03SPC201 and the earlier versions, attackers that obtain the permissions assigned to common users can elevate privileges to access and set specific key...

7CVSS

6.8AI Score

0.001EPSS

2017-04-02 08:59 PM
26
cvelist
cvelist

CVE-2014-3222

In Huawei eSpace Meeting with software V100R001C03SPC201 and the earlier versions, attackers that obtain the permissions assigned to common users can elevate privileges to access and set specific key...

6.8AI Score

0.001EPSS

2017-04-02 08:00 PM
cvelist
cvelist

CVE-2016-8789

Huawei eSpace Integrated Access Device (IAD) with software V300R001C03, V300R001C04, V300R001C06, V300R001C20, and V300R001C07 allows an attacker to trick a user into clicking a URL containing malicious scripts to obtain user information or hijack the session, aka...

6.1AI Score

0.001EPSS

2017-04-02 08:00 PM
cvelist
cvelist

CVE-2016-8271

Huawei eSpace IAD V300R002C01SPC100 and earlier versions have an information leak vulnerability; an attacker can check and download the fault information by accessing a special...

5.2AI Score

0.001EPSS

2017-04-02 08:00 PM
Total number of security vulnerabilities733