Lucene search

K

Secospace Usg6300,secospace Usg6500,secospace Usg6600 Secospace Usg6300 V500r001c20spc100, V500r001c20spc101, V500r001c20spc200,secospace Usg6500 V500r001c20spc100, V500r001c20spc101, V500r001c20spc200,secospace Usg6600 V500r001c20spc100, V500r001c20spc101, V500r001c20spc200, Security Vulnerabilities

openvas

7.5CVSS

7.6AI Score

0.002EPSS

2020-06-05 12:00 AM
9
openvas
openvas

Huawei Data Communication: Memory Leak Vulnerability in Some Huawei AntiDDOS Products (huawei-sa-20171213-01-antidos)

There has a memory leak vulnerability in some Huawei AntiDDOS Products. This VT has been deprecated and is therefore no longer...

5.3CVSS

5.3AI Score

0.001EPSS

2020-06-05 12:00 AM
6
openvas
openvas

Huawei Data Communication: Multiple Vulnerabilities Released on Microsoft security advisory 4025685 (huawei-sa-20170909-01-windows)

Microsoft had released a Security Advisory 4025685 on June 14 to fix multiple critical security vulnerabilities in such systems as Microsoft Windows XP, Windows Server 2003, Windows VISTA, and Windows...

0.3AI Score

0.975EPSS

2020-06-05 12:00 AM
64
openvas
openvas

Huawei Data Communication: Five Vulnerabilities in Some Huawei Products (huawei-sa-20191211-01-ssp)

There is an out-of-bounds read vulnerability in some Huawei...

8.6CVSS

5.8AI Score

0.001EPSS

2020-06-05 12:00 AM
13
openvas
openvas

Huawei Data Communication: DoS Vulnerability in Some Huawei Products (huawei-sa-20171202-01-pse)

There is a DoS vulnerability caused by memory exhaustion in some Huawei...

0.3AI Score

0.0004EPSS

2020-06-05 12:00 AM
10
openvas
openvas

Huawei Data Communication: RCE Vulnerability in Microsoft Windows Print Spooler Service (huawei-sa-20171222-01-windows)

Microsoft released a security bulletin MS10-061 to publicly disclose a remote code execution (RCE) vulnerability in the Print Spooler service. This VT has been deprecated and is therefore no longer...

9.6AI Score

0.971EPSS

2020-06-05 12:00 AM
10
openvas

0.4AI Score

0.0004EPSS

2020-06-05 12:00 AM
12
openvas
openvas

Huawei Data Communication: Buffer Overflow Vulnerability in Some Huawei Products (huawei-sa-20171213-01-buffer)

There is a buffer overflow vulnerability in the Common Open Policy Service Protocol (COPS) module of some Huawei...

0.6AI Score

0.002EPSS

2020-06-05 12:00 AM
5
huawei
huawei

Security Advisory - Memory Leak Vulnerability in Some Huawei Products

Some Huawei products have a memory leak vulnerability. An attacker with high privileges exploits this vulnerability by continuously performing specific operations. Successful exploitation of this vulnerability can cause service abnormal. (Vulnerability ID: HWPSIRT-2019-12421) This vulnerability...

4.9CVSS

5.2AI Score

0.001EPSS

2020-06-03 12:00 AM
52
huawei
huawei

Security Advisory - Multiple OOB Read Vulnerabilities in COPS implementation of Some Huawei Products

There are multiple out of bounds (OOB) read vulnerabilities in the implementation of the Common Open Policy Service (COPS) protocol of some Huawei products. The specific decoding function may occur out-of-bounds read when processes an incoming data packet. Successful exploit of these...

6.4AI Score

EPSS

2020-06-03 12:00 AM
28
openvas
openvas

Huawei Products Memory Leak Vulnerability (huawei-sa-20171213-02-firewall)

Multiple Huawei firewalls are prone to a memory leak...

5.5CVSS

5.5AI Score

0.0004EPSS

2020-05-27 12:00 AM
12
openvas

9.8CVSS

9.7AI Score

0.004EPSS

2020-05-27 12:00 AM
17
openvas

5.3CVSS

5.4AI Score

0.002EPSS

2020-05-27 12:00 AM
16
openvas
openvas

Huawei Products Multiple Security Vulnerabilities in the IKEv2 Protocol Implementation (huawei-sa-20171206-01-ikev2)

Multiple Huawei products are prone to multiple vulnerabilities in the IKEv2 protocol...

7.5CVSS

6.8AI Score

0.001EPSS

2020-05-27 12:00 AM
8
openvas
openvas

Huawei Data Communication: Multiple Vulnerabilities in Some Huawei Products (huawei-sa-20171215-01-buffer)

There are two buffer overflow vulnerabilities in some Huawei...

5.3CVSS

5.8AI Score

0.002EPSS

2020-05-27 12:00 AM
22
openvas

7.5CVSS

7.6AI Score

0.002EPSS

2020-05-27 12:00 AM
17
openvas

6.5CVSS

6.5AI Score

0.001EPSS

2020-05-26 12:00 AM
21
openvas
openvas

Huawei Data Communication: Two Vulnerabilities in H323 protocol of Huawei Products (huawei-sa-20171129-01-h323)

There is an out-of-bounds read vulnerability in H323 protocol of Huawei...

5.3CVSS

5.3AI Score

0.002EPSS

2020-05-26 12:00 AM
33
openvas

7.5CVSS

7.6AI Score

0.002EPSS

2020-05-26 12:00 AM
25
openvas
openvas

Huawei Data Communication: Multiple Vulnerabilities of PEM Module in Some Huawei Products (huawei-sa-20171206-01-pem)

There is a null pointer reference vulnerability in PEM module of Huawei products due to insufficient...

5.5CVSS

5.4AI Score

0.0004EPSS

2020-05-26 12:00 AM
10
openvas
openvas

Huawei Data Communication: Buffer Overflow Vulnerability in Some Huawei Products (huawei-sa-20180502-02-cops)

There is a buffer overflow vulnerability in the Common Open Policy Service Protocol (COPS) module of some Huawei...

0.4AI Score

0.002EPSS

2020-05-26 12:00 AM
9
openvas
openvas

Huawei Data Communication: Out-of-Bounds Memory Access Vulnerability on Some Huawei FireWall Products (huawei-sa-20171213-01-firewall)

There is an Out-of-Bounds memory access vulnerability in Huawei FireWall products due to insufficient...

5.5CVSS

5.5AI Score

0.0004EPSS

2020-05-26 12:00 AM
16
openvas
openvas

Huawei Products Buffer Overflow Vulnerability (huawei-sa-20171206-01-buffer)

Multiple Huawei products are prone to a buffer overflow...

5.3CVSS

5.6AI Score

0.002EPSS

2020-05-26 12:00 AM
11
openvas
openvas

Huawei Products DoS Vulnerability (huawei-sa-20171201-01-pse)

Multiple Huawei products are prone to a denial of service...

5.5CVSS

5.5AI Score

0.0004EPSS

2020-05-26 12:00 AM
28
openvas
openvas

Huawei Data Communication: Multiple Buffer Overflow Vulnerabilities in Some Huawei Products (huawei-sa-20171201-01-sip)

There are three buffer overflow vulnerabilities in the SIP backup feature of some Huawei...

5.3CVSS

5.4AI Score

0.001EPSS

2020-05-26 12:00 AM
32
openvas
openvas

Huawei Data Communication: Multiple OpenSSL Vulnerabilities in January 2017 (huawei-sa-20170503-01-openssl)

On January 26, 2017, the OpenSSL Software Foundation released a security advisory that included three new...

7.5CVSS

7.5AI Score

0.954EPSS

2020-05-20 12:00 AM
47
openvas

6.5CVSS

6.5AI Score

0.001EPSS

2020-05-20 12:00 AM
9
openvas
openvas

Huawei Data Communication: Weak Algorithm Vulnerability in Huawei USG product (huawei-sa-20170802-01-usg)

There is a weak algorithm vulnerability in Huawei USG(USG6300/USG6600)...

7.5CVSS

7.6AI Score

0.002EPSS

2020-05-20 12:00 AM
15
openvas
openvas

Huawei Data Communication: DoS Vulnerability in Huawei Firewall (huawei-sa-20161214-01-firewall)

There is a denial of service (DoS) vulnerability in Huawei firewalls due to no memory release after the execution of a specific...

6.5CVSS

6.5AI Score

0.001EPSS

2020-05-20 12:00 AM
8
openvas
openvas

Huawei Data Communication: MaxAge LSA Vulnerability in OSPF Protocol of Some Huawei Products (huawei-sa-20170720-01-ospf)

Some Huawei products have a MaxAge LSA vulnerability due to improper OSPF...

7.5CVSS

7.6AI Score

0.001EPSS

2020-05-20 12:00 AM
11
openvas

5.9CVSS

6AI Score

0.002EPSS

2020-05-19 12:00 AM
17
huawei
huawei

Security Advisory - Improper Authentication Vulnerability in Several Huawei Products

Some Huawei products have an improper authentication vulnerability. Attackers need to perform some operations to exploit the vulnerability. Successful exploit may obtain certain permissions on the device. (Vulnerability ID: HWPSIRT-2020-03160) This vulnerability has been assigned a Common...

9.8CVSS

8.8AI Score

0.003EPSS

2020-05-06 12:00 AM
7
cve
cve

CVE-2020-1864

Some Huawei products have a security vulnerability due to improper authentication. A remote attacker needs to obtain some information and forge the peer device to send specific packets to the affected device. Due to the improper implementation of the authentication function, attackers can exploit.....

8.1CVSS

8.1AI Score

0.009EPSS

2020-03-20 03:15 PM
43
huawei
huawei

Security Advisory - Improper Authentication Vulnerability in Some Huawei Products

Some Huawei products have a security vulnerability due to improper authentication. A remote attacker needs to obtain some information and forge the peer device to send specific packets to the affected device. Due to the improper implementation of the authentication function, attackers can exploit.....

8.1CVSS

7.8AI Score

0.009EPSS

2020-03-18 12:00 AM
39
nvd
nvd

CVE-2020-1876

NIP6800;Secospace USG6600;USG9500 with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an out-of-bounds write vulnerability. An unauthenticated attacker crafts malformed packets with specific parameter and sends the packets to the affected products. Due to insufficient...

7.5CVSS

7.6AI Score

0.001EPSS

2020-02-28 07:15 PM
1
cve
cve

CVE-2020-1877

NIP6800;Secospace USG6600;USG9500 with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an invalid pointer access vulnerability. The software system access an invalid pointer when administrator log in to the device and performs some operations. Successful exploit could cause...

4.4CVSS

4.7AI Score

0.0004EPSS

2020-02-28 07:15 PM
79
nvd
nvd

CVE-2020-1877

NIP6800;Secospace USG6600;USG9500 with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an invalid pointer access vulnerability. The software system access an invalid pointer when administrator log in to the device and performs some operations. Successful exploit could cause...

4.4CVSS

4.6AI Score

0.0004EPSS

2020-02-28 07:15 PM
nvd
nvd

CVE-2020-1881

NIP6800;Secospace USG6600;USG9500 products with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have have a resource management error vulnerability. An attacker needs to perform specific operations to trigger a function of the affected device. Due to improper resource management of...

7.5CVSS

7.4AI Score

0.001EPSS

2020-02-28 07:15 PM
cve
cve

CVE-2020-1876

NIP6800;Secospace USG6600;USG9500 with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an out-of-bounds write vulnerability. An unauthenticated attacker crafts malformed packets with specific parameter and sends the packets to the affected products. Due to insufficient...

7.5CVSS

7.6AI Score

0.001EPSS

2020-02-28 07:15 PM
82
cve
cve

CVE-2020-1881

NIP6800;Secospace USG6600;USG9500 products with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have have a resource management error vulnerability. An attacker needs to perform specific operations to trigger a function of the affected device. Due to improper resource management of...

7.5CVSS

7.4AI Score

0.001EPSS

2020-02-28 07:15 PM
87
nvd
nvd

CVE-2020-1875

NIP6800;Secospace USG6600;USG9500 products versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an invalid pointer access vulnerability. The software system access an invalid pointer when an abnormal condition occurs in certain operation. Successful exploit could cause certain...

5.5CVSS

5.5AI Score

0.0004EPSS

2020-02-28 07:15 PM
1
cve
cve

CVE-2020-1860

NIP6800;Secospace USG6600;USG9500 products with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an access control bypass vulnerability. Attackers that can access to the internal network can exploit this vulnerability with careful deployment. Successful exploit may cause the...

7.5CVSS

7.5AI Score

0.001EPSS

2020-02-28 07:15 PM
86
cve
cve

CVE-2020-1873

NIP6800;Secospace USG6600;USG9500 products with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an out-of-bounds read vulnerability. An unauthenticated attacker crafts malformed message with specific parameter and sends the message to the affected products. Due to insufficient...

7.5CVSS

7.4AI Score

0.001EPSS

2020-02-28 07:15 PM
84
cve
cve

CVE-2020-1874

NIP6800;Secospace USG6600;USG9500 products versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have a invalid pointer access vulnerability. The software system access an invalid pointer when operator logs in to the device and performs some operations. Successful exploit could cause...

5.5CVSS

5.4AI Score

0.0004EPSS

2020-02-28 07:15 PM
78
nvd
nvd

CVE-2020-1874

NIP6800;Secospace USG6600;USG9500 products versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have a invalid pointer access vulnerability. The software system access an invalid pointer when operator logs in to the device and performs some operations. Successful exploit could cause...

5.5CVSS

5.4AI Score

0.0004EPSS

2020-02-28 07:15 PM
nvd
nvd

CVE-2020-1873

NIP6800;Secospace USG6600;USG9500 products with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an out-of-bounds read vulnerability. An unauthenticated attacker crafts malformed message with specific parameter and sends the message to the affected products. Due to insufficient...

7.5CVSS

7.5AI Score

0.001EPSS

2020-02-28 07:15 PM
nvd
nvd

CVE-2020-1860

NIP6800;Secospace USG6600;USG9500 products with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an access control bypass vulnerability. Attackers that can access to the internal network can exploit this vulnerability with careful deployment. Successful exploit may cause the...

7.5CVSS

7.6AI Score

0.001EPSS

2020-02-28 07:15 PM
cve
cve

CVE-2020-1875

NIP6800;Secospace USG6600;USG9500 products versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an invalid pointer access vulnerability. The software system access an invalid pointer when an abnormal condition occurs in certain operation. Successful exploit could cause certain...

5.5CVSS

5.5AI Score

0.0004EPSS

2020-02-28 07:15 PM
90
prion
prion

Improper access control

NIP6800;Secospace USG6600;USG9500 products versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an invalid pointer access vulnerability. The software system access an invalid pointer when an abnormal condition occurs in certain operation. Successful exploit could cause certain...

5.5CVSS

5.4AI Score

0.0004EPSS

2020-02-28 07:15 PM
prion
prion

Out-of-bounds

NIP6800;Secospace USG6600;USG9500 with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an out-of-bounds write vulnerability. An unauthenticated attacker crafts malformed packets with specific parameter and sends the packets to the affected products. Due to insufficient...

7.5CVSS

7.6AI Score

0.001EPSS

2020-02-28 07:15 PM
6
Total number of security vulnerabilities477