Lucene search

K

Secospace Usg6300,secospace Usg6500,secospace Usg6600 Secospace Usg6300 V500r001c20spc100, V500r001c20spc101, V500r001c20spc200,secospace Usg6500 V500r001c20spc100, V500r001c20spc101, V500r001c20spc200,secospace Usg6600 V500r001c20spc100, V500r001c20spc101, V500r001c20spc200, Security Vulnerabilities

openvas
openvas

Huawei Data Communication: Out of Bounds Read Vulnerability in Several Products

There is an out-of-bounds read vulnerability in several...

6.5CVSS

7AI Score

0.001EPSS

2021-01-19 12:00 AM
4
openvas

7.5CVSS

7AI Score

0.001EPSS

2021-01-19 12:00 AM
4
cve
cve

CVE-2020-1866

There is an out-of-bounds read vulnerability in several products. The software reads data past the end of the intended buffer when parsing certain crafted DHCP messages. Successful exploit could cause certain service abnormal. Affected product versions include:NIP6800 versions...

6.5CVSS

6.5AI Score

0.001EPSS

2021-01-13 11:15 PM
23
nvd
nvd

CVE-2020-1866

There is an out-of-bounds read vulnerability in several products. The software reads data past the end of the intended buffer when parsing certain crafted DHCP messages. Successful exploit could cause certain service abnormal. Affected product versions include:NIP6800 versions...

6.5CVSS

6.5AI Score

0.001EPSS

2021-01-13 11:15 PM
prion
prion

Cross site scripting

There is an out-of-bounds read vulnerability in several products. The software reads data past the end of the intended buffer when parsing certain crafted DHCP messages. Successful exploit could cause certain service abnormal. Affected product versions include:NIP6800 versions...

6.5CVSS

6.4AI Score

0.001EPSS

2021-01-13 11:15 PM
5
cvelist
cvelist

CVE-2020-1866

There is an out-of-bounds read vulnerability in several products. The software reads data past the end of the intended buffer when parsing certain crafted DHCP messages. Successful exploit could cause certain service abnormal. Affected product versions include:NIP6800 versions...

6.5AI Score

0.001EPSS

2021-01-13 10:22 PM
1
nvd
nvd

CVE-2020-9201

There is an out-of-bounds read vulnerability in some versions of NIP6800, Secospace USG6600 and USG9500. The software reads data past the end of the intended buffer when parsing DHCP messages including crafted parameter. Successful exploit could cause certain service...

6.5CVSS

6.5AI Score

0.001EPSS

2020-12-24 04:15 PM
cve
cve

CVE-2020-9201

There is an out-of-bounds read vulnerability in some versions of NIP6800, Secospace USG6600 and USG9500. The software reads data past the end of the intended buffer when parsing DHCP messages including crafted parameter. Successful exploit could cause certain service...

6.5CVSS

6.5AI Score

0.001EPSS

2020-12-24 04:15 PM
42
2
prion
prion

Cross site scripting

There is an out-of-bounds read vulnerability in some versions of NIP6800, Secospace USG6600 and USG9500. The software reads data past the end of the intended buffer when parsing DHCP messages including crafted parameter. Successful exploit could cause certain service...

6.5CVSS

6.4AI Score

0.001EPSS

2020-12-24 04:15 PM
2
cvelist
cvelist

CVE-2020-9201

There is an out-of-bounds read vulnerability in some versions of NIP6800, Secospace USG6600 and USG9500. The software reads data past the end of the intended buffer when parsing DHCP messages including crafted parameter. Successful exploit could cause certain service...

6.5AI Score

0.001EPSS

2020-12-24 03:44 PM
nvd
nvd

CVE-2020-9127

Some Huawei products have a command injection vulnerability. Due to insufficient input validation, an attacker with high privilege may inject some malicious codes in some files of the affected products. Successful exploit may cause command injection.Affected product versions include:NIP6300...

6.7CVSS

6.7AI Score

0.0004EPSS

2020-11-13 03:15 PM
cve
cve

CVE-2020-9127

Some Huawei products have a command injection vulnerability. Due to insufficient input validation, an attacker with high privilege may inject some malicious codes in some files of the affected products. Successful exploit may cause command injection.Affected product versions include:NIP6300...

6.7CVSS

6.6AI Score

0.0004EPSS

2020-11-13 03:15 PM
25
cve
cve

CVE-2020-1847

There is a denial of service vulnerability in some Huawei products. There is no protection against the attack scenario of specific protocol. A remote, unauthorized attackers can construct attack scenarios, which leads to denial of service.Affected product versions include:NIP6300 versions...

7.5CVSS

7.3AI Score

0.001EPSS

2020-11-13 03:15 PM
29
nvd
nvd

CVE-2020-1847

There is a denial of service vulnerability in some Huawei products. There is no protection against the attack scenario of specific protocol. A remote, unauthorized attackers can construct attack scenarios, which leads to denial of service.Affected product versions include:NIP6300 versions...

7.5CVSS

7.3AI Score

0.001EPSS

2020-11-13 03:15 PM
prion
prion

Command injection

Some Huawei products have a command injection vulnerability. Due to insufficient input validation, an attacker with high privilege may inject some malicious codes in some files of the affected products. Successful exploit may cause command injection.Affected product versions include:NIP6300...

6.7CVSS

6.7AI Score

0.0004EPSS

2020-11-13 03:15 PM
1
prion
prion

Denial of service

There is a denial of service vulnerability in some Huawei products. There is no protection against the attack scenario of specific protocol. A remote, unauthorized attackers can construct attack scenarios, which leads to denial of service.Affected product versions include:NIP6300 versions...

7.5CVSS

7.2AI Score

0.001EPSS

2020-11-13 03:15 PM
3
cvelist
cvelist

CVE-2020-1847

There is a denial of service vulnerability in some Huawei products. There is no protection against the attack scenario of specific protocol. A remote, unauthorized attackers can construct attack scenarios, which leads to denial of service.Affected product versions include:NIP6300 versions...

7.4AI Score

0.001EPSS

2020-11-13 02:50 PM
cvelist
cvelist

CVE-2020-9127

Some Huawei products have a command injection vulnerability. Due to insufficient input validation, an attacker with high privilege may inject some malicious codes in some files of the affected products. Successful exploit may cause command injection.Affected product versions include:NIP6300...

6.7AI Score

0.0004EPSS

2020-11-13 02:46 PM
huawei
huawei

Security Advisory - Denial of Service Vulnerability in Some Huawei Products

There is a denial of service vulnerability in some Huawei products. There is no protection against the attack scenario of specific protocol. A remote, unauthorized attacker can construct attack scenarios, which lead to denial of service. (Vulnerability ID: HWPSIRT-2020-79490) This vulnerability...

7.5CVSS

6.8AI Score

0.001EPSS

2020-11-11 12:00 AM
11
huawei
huawei

Security Advisory - Command Injection Vulnerability in Some Huawei Products

Some Huawei products have a command injection vulnerability. Due to insufficient input validation, an attacker with high privilege may inject some malicious codes in some files of the affected products. Successful exploit may cause command injection. (Vulnerability ID: HWPSIRT-2020-59877) This...

6.7CVSS

7AI Score

0.0004EPSS

2020-11-11 12:00 AM
29
openvas

6.5CVSS

7.1AI Score

0.001EPSS

2020-07-24 12:00 AM
4
cve
cve

CVE-2020-9101

There is an out-of-bounds write vulnerability in some products. An unauthenticated attacker crafts malformed packets with specific parameter and sends the packets to the affected products. Due to insufficient validation of packets, which may be exploited to cause the process reboot. Affected...

6.5CVSS

6.5AI Score

0.001EPSS

2020-07-18 01:16 AM
20
nvd
nvd

CVE-2020-9101

There is an out-of-bounds write vulnerability in some products. An unauthenticated attacker crafts malformed packets with specific parameter and sends the packets to the affected products. Due to insufficient validation of packets, which may be exploited to cause the process reboot. Affected...

6.5CVSS

0.001EPSS

2020-07-18 01:16 AM
prion
prion

Cross site scripting

There is an out-of-bounds write vulnerability in some products. An unauthenticated attacker crafts malformed packets with specific parameter and sends the packets to the affected products. Due to insufficient validation of packets, which may be exploited to cause the process reboot. Affected...

6.5CVSS

6.5AI Score

0.001EPSS

2020-07-18 01:16 AM
6
cvelist
cvelist

CVE-2020-9101

There is an out-of-bounds write vulnerability in some products. An unauthenticated attacker crafts malformed packets with specific parameter and sends the packets to the affected products. Due to insufficient validation of packets, which may be exploited to cause the process reboot. Affected...

6.6AI Score

0.001EPSS

2020-07-17 11:05 PM
huawei
huawei

Security Advisory - Out-of-bounds Write Vulnerability in Some Huawei Products

There is an out-of-bounds write vulnerability in some products. An unauthenticated attacker crafts malformed packets with specific parameter and sends the packets to the affected products. Due to insufficient validation of packets, which may be exploited to cause the process reboot. (Vulnerability....

6.5CVSS

6.3AI Score

0.001EPSS

2020-07-15 12:00 AM
30
cve
cve

CVE-2019-19415

The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the....

7.5CVSS

7.7AI Score

0.002EPSS

2020-07-08 05:15 PM
26
cve
cve

CVE-2019-19416

The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the....

7.5CVSS

7.7AI Score

0.002EPSS

2020-07-08 05:15 PM
25
cve
cve

CVE-2019-19417

The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the....

7.5CVSS

7.7AI Score

0.002EPSS

2020-07-08 05:15 PM
28
openvas

7.5CVSS

7.7AI Score

0.002EPSS

2020-06-30 12:00 AM
8
openvas

5.3CVSS

5.4AI Score

0.001EPSS

2020-06-25 12:00 AM
9
openvas
openvas

Huawei Data Communication: Three DoS Vulnerabilities in the SIP Module of Some Huawei Products (huawei-sa-20200115-01-sip)

There are three denial of service (DoS) vulnerabilities in the SIP module of some Huawei...

7.5CVSS

7.7AI Score

0.002EPSS

2020-06-25 12:00 AM
29
openvas
openvas

Huawei Products Insufficient Input Verification (huawei-sa-20200610-02-validation)

Multiple Huawei products are prone to an insufficient input verification ...

6.5CVSS

6.6AI Score

0.001EPSS

2020-06-17 12:00 AM
10
cve
cve

CVE-2020-9075

Huawei products Secospace USG6300;USG6300E with versions of V500R001C30,V500R001C50,V500R001C60,V500R001C80,V500R005C00,V500R005C10;V600R006C00 have a vulnerability of insufficient input verification. An attacker with limited privilege can exploit this vulnerability to access a specific directory.....

6.5CVSS

6.3AI Score

0.001EPSS

2020-06-15 03:15 PM
26
nvd
nvd

CVE-2020-9075

Huawei products Secospace USG6300;USG6300E with versions of V500R001C30,V500R001C50,V500R001C60,V500R001C80,V500R005C00,V500R005C10;V600R006C00 have a vulnerability of insufficient input verification. An attacker with limited privilege can exploit this vulnerability to access a specific directory.....

6.5CVSS

0.001EPSS

2020-06-15 03:15 PM
prion
prion

Input validation

Huawei products Secospace USG6300;USG6300E with versions of V500R001C30,V500R001C50,V500R001C60,V500R001C80,V500R005C00,V500R005C10;V600R006C00 have a vulnerability of insufficient input verification. An attacker with limited privilege can exploit this vulnerability to access a specific directory.....

6.5CVSS

6.3AI Score

0.001EPSS

2020-06-15 03:15 PM
4
cvelist
cvelist

CVE-2020-9075

Huawei products Secospace USG6300;USG6300E with versions of V500R001C30,V500R001C50,V500R001C60,V500R001C80,V500R005C00,V500R005C10;V600R006C00 have a vulnerability of insufficient input verification. An attacker with limited privilege can exploit this vulnerability to access a specific directory.....

6.3AI Score

0.001EPSS

2020-06-15 02:56 PM
huawei
huawei

Security Advisory - Insufficient Input Verification of Some Huawei products

Some Huawei products have a vulnerability of insufficient input verification. An attacker with limited privilege can exploit this vulnerability to access a specific directory. Successful exploitation of this vulnerability may lead to information leakage. (Vulnerability ID: HWPSIRT-2020-05141) This....

6.5CVSS

6.1AI Score

0.001EPSS

2020-06-10 12:00 AM
19
openvas
openvas

Huawei Products Memory Leak Vulnerability (huawei-sa-20200603-01-memory)

Multiple Huawei products are prone to a memory leak...

4.9CVSS

5.2AI Score

0.001EPSS

2020-06-09 12:00 AM
14
openvas
openvas

Huawei Products Improper Authentication Vulnerability (huawei-sa-20200506-02-authentication)

Multiple Huawei products are prone to an improper authentication...

9.8CVSS

9.8AI Score

0.003EPSS

2020-06-09 12:00 AM
34
nvd
nvd

CVE-2020-9099

Huawei products IPS Module; NGFW Module; NIP6300; NIP6600; NIP6800; Secospace USG6300; Secospace USG6500; Secospace USG6600; USG9500 with versions of V500R001C00; V500R001C20; V500R001C30; V500R001C50; V500R001C60; V500R001C80; V500R005C00; V500R005C10; V500R005C20; V500R002C00; V500R002C10;...

9.8CVSS

9.7AI Score

0.003EPSS

2020-06-08 02:15 PM
cve
cve

CVE-2020-9099

Huawei products IPS Module; NGFW Module; NIP6300; NIP6600; NIP6800; Secospace USG6300; Secospace USG6500; Secospace USG6600; USG9500 with versions of V500R001C00; V500R001C20; V500R001C30; V500R001C50; V500R001C60; V500R001C80; V500R005C00; V500R005C10; V500R005C20; V500R002C00; V500R002C10;...

9.8CVSS

9.5AI Score

0.003EPSS

2020-06-08 02:15 PM
31
prion
prion

Authentication flaw

Huawei products IPS Module; NGFW Module; NIP6300; NIP6600; NIP6800; Secospace USG6300; Secospace USG6500; Secospace USG6600; USG9500 with versions of V500R001C00; V500R001C20; V500R001C30; V500R001C50; V500R001C60; V500R001C80; V500R005C00; V500R005C10; V500R005C20; V500R002C00; V500R002C10;...

9.8CVSS

9.5AI Score

0.003EPSS

2020-06-08 02:15 PM
4
cvelist
cvelist

CVE-2020-9099

Huawei products IPS Module; NGFW Module; NIP6300; NIP6600; NIP6800; Secospace USG6300; Secospace USG6500; Secospace USG6600; USG9500 with versions of V500R001C00; V500R001C20; V500R001C30; V500R001C50; V500R001C60; V500R001C80; V500R005C00; V500R005C10; V500R005C20; V500R002C00; V500R002C10;...

9.7AI Score

0.003EPSS

2020-06-08 01:55 PM
cve
cve

CVE-2020-1883

Huawei products NIP6800;Secospace USG6600;USG9500 have a memory leak vulnerability. An attacker with high privileges exploits this vulnerability by continuously performing specific operations. Successful exploitation of this vulnerability can cause service...

4.9CVSS

5AI Score

0.001EPSS

2020-06-05 03:15 PM
49
nvd
nvd

CVE-2020-1883

Huawei products NIP6800;Secospace USG6600;USG9500 have a memory leak vulnerability. An attacker with high privileges exploits this vulnerability by continuously performing specific operations. Successful exploitation of this vulnerability can cause service...

4.9CVSS

5AI Score

0.001EPSS

2020-06-05 03:15 PM
prion
prion

Memory corruption

Huawei products NIP6800;Secospace USG6600;USG9500 have a memory leak vulnerability. An attacker with high privileges exploits this vulnerability by continuously performing specific operations. Successful exploitation of this vulnerability can cause service...

4.9CVSS

5AI Score

0.001EPSS

2020-06-05 03:15 PM
1
cvelist
cvelist

CVE-2020-1883

Huawei products NIP6800;Secospace USG6600;USG9500 have a memory leak vulnerability. An attacker with high privileges exploits this vulnerability by continuously performing specific operations. Successful exploitation of this vulnerability can cause service...

5AI Score

0.001EPSS

2020-06-05 02:19 PM
openvas

0.7AI Score

0.001EPSS

2020-06-05 12:00 AM
8
openvas

0.2AI Score

0.0004EPSS

2020-06-05 12:00 AM
4
Total number of security vulnerabilities477