Lucene search

K

Huawei Security Vulnerabilities

cve
cve

CVE-2007-0488

The Huawei Versatile Routing Platform 1.43 2500E-003 firmware on the Quidway R1600 Router, and possibly other models, allows remote attackers to cause a denial of service (device crash) via a long show arp command.

6.8AI Score

0.012EPSS

2007-01-25 12:28 AM
20
cve
cve

CVE-2009-2271

The Huawei D100 has (1) a certain default administrator password for the web interface, and does not force a password change; and has (2) a default password of admin for the admin account in the telnet interface; which makes it easier for remote attackers to obtain access.

6.9AI Score

0.005EPSS

2009-07-01 01:00 PM
18
cve
cve

CVE-2009-2272

The Huawei D100 stores the administrator's account name and password in cleartext in a cookie, which allows context-dependent attackers to obtain sensitive information by (1) reading a cookie file, by (2) sniffing the network for HTTP headers, and possibly by using unspecified other vectors.

7.5CVSS

7.4AI Score

0.001EPSS

2009-07-01 01:00 PM
30
cve
cve

CVE-2009-2273

The default configuration of the Wi-Fi component on the Huawei D100 does not use encryption, which makes it easier for remote attackers to obtain sensitive information by sniffing the network.

6.3AI Score

0.002EPSS

2009-07-01 01:00 PM
31
cve
cve

CVE-2009-2274

The Huawei D100 allows remote attackers to obtain sensitive information via a direct request to (1) lan_status_adv.asp, (2) wlan_basic_cfg.asp, or (3) lancfg.asp in en/, related to use of JavaScript to protect against reading file contents.

6.3AI Score

0.004EPSS

2009-07-01 01:00 PM
20
cve
cve

CVE-2009-4196

Multiple cross-site scripting (XSS) vulnerabilities in multiple scripts in Forms/ in Huawei MT882 V100R002B020 ARG-T running firmware 3.7.9.98 allow remote attackers to inject arbitrary web script or HTML via the (1) BackButton parameter to error_1; (2) wzConnFlag parameter to fresh_pppoe_1; (3) di...

5.9AI Score

0.002EPSS

2009-12-04 11:30 AM
21
cve
cve

CVE-2009-4197

rpwizPppoe.htm in Huawei MT882 V100R002B020 ARG-T running firmware 3.7.9.98 contains a form that does not disable the autocomplete setting for the password parameter, which makes it easier for local users or physically proximate attackers to obtain the password from web browsers that support autoco...

6.5AI Score

0.0004EPSS

2009-12-04 11:30 AM
22
cve
cve

CVE-2012-3268

Certain HP Access Controller, Fabric Module, Firewall, Router, Switch, and UTM Appliance products; certain HP 3Com Access Controller, Router, and Switch products; certain HP H3C Access Controller, Firewall, Router, Switch, and Switch and Route Processing Unit products; and certain Huawei Firewall/G...

6.4AI Score

0.003EPSS

2013-02-01 11:49 AM
122
2
cve
cve

CVE-2012-4960

The Huawei NE5000E, MA5200G, NE40E, NE80E, ATN, NE40, NE80, NE20E-X6, NE20, ME60, CX600, CX200, CX300, ACU, WLAN AC 6605, S9300, S7700, S2300, S3300, S5300, S3300HI, S5300HI, S5306, S6300, S2700, S3700, S5700, S6700, AR G3, H3C AR(OEM IN), AR 19, AR 29, AR 49, Eudemon100E, Eudemon200, Eudemon300, E...

6.4AI Score

0.009EPSS

2013-06-20 03:55 PM
32
cve
cve

CVE-2012-5968

The Huawei E585 device does not validate the status of admin sessions, which allows remote attackers to obtain sensitive user information and the session ID, and modify data, by leveraging access to the LAN network.

6.5AI Score

0.001EPSS

2022-10-03 04:15 PM
26
cve
cve

CVE-2012-5969

Multiple directory traversal vulnerabilities on the Huawei E585 device allow remote attackers to (1) read arbitrary files via a .. (dot dot) in the PATH_INFO of an sdcard/ request or (2) modify arbitrary files via a .. (dot dot) in the req_page parameter to en/sms.cgi.

7AI Score

0.001EPSS

2022-10-03 04:15 PM
26
cve
cve

CVE-2012-5970

The Huawei E585 device allows remote attackers to cause a denial of service (NULL pointer dereference and device outage) via crafted HTTP requests, as demonstrated by unspecified vulnerability-scanning software.

6.9AI Score

0.002EPSS

2022-10-03 04:15 PM
19
cve
cve

CVE-2012-6568

Buffer overflow in the back-end component in Huawei UTPS 1.0 allows local users to gain privileges via a long IDS_PLUGIN_NAME string in a plug-in configuration file.

6.9AI Score

0.001EPSS

2022-10-03 04:15 PM
24
cve
cve

CVE-2012-6569

Stack-based buffer overflow in the HTTP module in the (1) Branch Intelligent Management System (BIMS) and (2) web management components on Huawei AR routers and S2000, S3000, S3500, S3900, S5100, S5600, S7800, and S8500 switches allows remote attackers to execute arbitrary code via a long URI.

8.3AI Score

0.004EPSS

2022-10-03 04:15 PM
22
cve
cve

CVE-2012-6570

The HTTP module in the (1) Branch Intelligent Management System (BIMS) and (2) web management components on Huawei AR routers and S2000, S3000, S3500, S3900, S5100, S5600, S7800, and S8500 switches does not check whether HTTP data is longer than the value of the Content-Length field, which allows r...

8.1AI Score

0.003EPSS

2022-10-03 04:15 PM
24
cve
cve

CVE-2012-6571

The HTTP module in the (1) Branch Intelligent Management System (BIMS) and (2) web management components on Huawei AR routers and S2000, S3000, S3500, S3900, S5100, S5600, and S7800 switches uses predictable Session ID values, which makes it easier for remote attackers to hijack sessions via a brut...

6.8AI Score

0.003EPSS

2022-10-03 04:15 PM
23
cve
cve

CVE-2013-2612

Command-injection vulnerability in Huawei E587 3G Mobile Hotspot 11.203.27 allows remote attackers to execute arbitrary shell commands with root privileges due to an error in the Web UI.

9.8CVSS

9.7AI Score

0.002EPSS

2020-01-27 10:15 PM
28
cve
cve

CVE-2013-4628

The firewall module on the Huawei Quidway Service Process Unit (SPU) board S7700, S9300, and S9700 on Huawei Campus Switch devices allows remote authenticated users to obtain sensitive information from the high-priority security zone by leveraging access to the low-priority security zone.

6.1AI Score

0.001EPSS

2022-10-03 04:14 PM
23
cve
cve

CVE-2013-4629

The Huawei viewpoint VP9610 and VP9620 units for the Huawei Video Conference system do not update the Session ID upon successful establishment of a login session, which allows remote authenticated users to hijack sessions via an unspecified interception method.

6.5AI Score

0.002EPSS

2022-10-03 04:14 PM
23
cve
cve

CVE-2013-4630

Stack-based buffer overflow on Huawei AR 150, 200, 1200, 2200, and 3200 routers, when SNMPv3 debugging is enabled, allows remote attackers to execute arbitrary code via malformed SNMPv3 requests.

8.4AI Score

0.028EPSS

2013-06-20 03:55 PM
24
cve
cve

CVE-2013-4631

Huawei AR 150, 200, 1200, 2200, and 3200 routers, when SNMPv3 is enabled, allow remote attackers to cause a denial of service (device crash) via malformed SNMPv3 requests that leverage unspecified overflow issues.

7.1AI Score

0.002EPSS

2022-10-03 04:14 PM
21
cve
cve

CVE-2013-4632

The Huawei Access Router (AR) before V200R002SPC003 allows remote attackers to cause a denial of service (device reset) via a crafted field in a DHCP request, as demonstrated by a request from an IP phone.

6.7AI Score

0.002EPSS

2022-10-03 04:14 PM
22
cve
cve

CVE-2013-4633

Huawei Seco Versatile Security Manager (VSM) before V200R002C00SPC300 allows remote authenticated users to gain privileges via a certain change to a group configuration setting.

6.7AI Score

0.002EPSS

2022-10-03 04:14 PM
20
cve
cve

CVE-2013-6031

The Huawei E355 adapter with firmware 21.157.37.01.910 does not require authentication for API pages, which allows remote attackers to change passwords and settings, or obtain sensitive information, via a direct request to (1) api/wlan/security-settings, (2) api/device/information, (3) api/wlan/bas...

7AI Score

0.006EPSS

2014-03-11 01:00 PM
25
cve
cve

CVE-2013-6786

Cross-site scripting (XSS) vulnerability in Allegro RomPager before 4.51, as used on the ZyXEL P660HW-D1, Huawei MT882, Sitecom WL-174, TP-LINK TD-8816, and D-Link DSL-2640R and DSL-2641R, when the "forbidden author header" protection mechanism is bypassed, allows remote attackers to inject arbitra...

7.6AI Score

0.002EPSS

2014-01-16 07:55 PM
137
cve
cve

CVE-2014-0337

Cross-site scripting (XSS) vulnerability in the web interface on Huawei Echo Life HG8247 routers with software before V100R006C00SPC127 allows remote attackers to inject arbitrary web script or HTML via an invalid TELNET connection attempt with a crafted username that is not properly handled during...

5.8AI Score

0.003EPSS

2014-04-05 04:01 AM
28
cve
cve

CVE-2014-2271

cn.wps.moffice.common.beans.print.CloudPrintWebView in Kingsoft Office 5.3.1, as used in Huawei P2 devices before V100R001C00B043, falls back to HTTP when the HTTPS connection to the registry fails, which allows man-in-the-middle attackers to conduct downgrade attacks and execute arbitrary Java cod...

8.1CVSS

8.2AI Score

0.05EPSS

2020-01-14 05:15 PM
25
cve
cve

CVE-2014-2273

The hx170dec device driver in Huawei P2-6011 before V100R001C00B043 allows local users to read and write to arbitrary memory locations via unspecified vectors.

6.5AI Score

0.0004EPSS

2014-12-05 04:59 PM
22
cve
cve

CVE-2014-2946

Cross-site request forgery (CSRF) vulnerability in api/sms/send-sms in the Web UI 11.010.06.01.858 on Huawei E303 modems with software 22.157.18.00.858 allows remote attackers to hijack the authentication of administrators for requests that perform API operations and send SMS messages via a request...

7.3AI Score

0.003EPSS

2014-06-02 07:55 PM
27
cve
cve

CVE-2014-2968

Cross-site scripting (XSS) vulnerability in the web interface on the Huawei E355 CH1E355SM modem with software 21.157.37.01.910 and Web UI 11.001.08.00.03 allows remote attackers to inject arbitrary web script or HTML via an SMS message.

5.9AI Score

0.003EPSS

2014-07-24 02:55 PM
26
cve
cve

CVE-2014-3221

Huawei Eudemon8000E firewall with software V200R001C01SPC800 and earlier versions allows users to log in to the device using Telnet or SSH. When an attacker sends to the device a mass of TCP packets with special structure, the logging process becomes slow and users may be unable to log in to the de...

7.5CVSS

7.4AI Score

0.001EPSS

2017-04-02 08:59 PM
22
cve
cve

CVE-2014-3222

In Huawei eSpace Meeting with software V100R001C03SPC201 and the earlier versions, attackers that obtain the permissions assigned to common users can elevate privileges to access and set specific key resources.

7CVSS

6.8AI Score

0.001EPSS

2017-04-02 08:59 PM
26
cve
cve

CVE-2014-3223

Huawei S9300 with software before V100R006SPH013 and S2300,S3300,S5300,S6300 with software before V100R006SPH010 support Y.1731 and therefore have the Y.1731 vulnerability in processing special packets. The vulnerability causes the restart of switches.

7.5CVSS

7.5AI Score

0.001EPSS

2017-04-02 08:59 PM
19
cve
cve

CVE-2014-3224

Huawei Quidway S9700 V200R003C00SPC500, Quidway S9300 V200R003C00SPC500, Quidway S7700 V200R003C00SPC500, Quidway S6700 V200R003C00SPC300, Quidway S6300 V200R003C00SPC300, Quidway S5700 V200R003C00SPC300, Quidway S5300 V200R003C00SPC300 enable attackers to launch DoS attacks by crafting and sending...

7.5CVSS

7.5AI Score

0.001EPSS

2017-04-02 08:59 PM
29
cve
cve

CVE-2014-4190

Multiple heap-based buffer overflows in Huawei Campus Series Switches S3700HI, S5700, S6700, S3300HI, S5300, S6300, S9300, S7700, and LSW S9700 with software V200R001 before V200R001SPH013; S5700, S6700, S5300, and S6300 with software V200R002 before V200R002SPH005; S7700, S9300, S9300E, S5300, S57...

6.9AI Score

0.002EPSS

2022-10-03 04:20 PM
28
cve
cve

CVE-2014-4705

Multiple heap-based buffer overflows in the eSap software platform in Huawei Campus S9300, S7700, S9700, S5300, S5700, S6300, and S6700 series switches; AR150, AR160, AR200, AR1200, AR2200, AR3200, AR530, NetEngine16EX, SRG1300, SRG2300, and SRG3300 series routers; and WLAN AC6005, AC6605, and ACU2...

7.5CVSS

7.4AI Score

0.002EPSS

2018-01-30 05:29 PM
33
cve
cve

CVE-2014-4706

Huawei Campus S3700HI with software V200R001C00SPC300; Campus S5700 with software V200R002C00SPC100; Campus S7700 with software V200R003C00SPC300,V200R003C00SPC500; LSW S9700 with software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500; S2350 with software V200R003C00SPC300; S2750 with softw...

7.5CVSS

7.4AI Score

0.001EPSS

2017-04-02 08:59 PM
25
cve
cve

CVE-2014-4707

Huawei Campus S7700 with software V200R001C00SPC300, V200R002C00SPC100, V200R003C00SPC300; S9300 with software V200R001C00SPC300, V200R002C00SPC100, V200R003C00SPC300; S9700 with software V200R001C00SPC300, V200R002C00SPC100, V200R003C00SPC300 allow unauthorized users to upgrade the bootrom or boot...

8.8CVSS

8.5AI Score

0.001EPSS

2017-04-02 08:59 PM
19
cve
cve

CVE-2014-5327

Buffer overflow in the Webserver component on the Huawei E5332 router before 21.344.27.00.1080 allows remote authenticated users to cause a denial of service (reboot) via a long URI.

6.6AI Score

0.007EPSS

2014-10-12 01:55 AM
22
cve
cve

CVE-2014-5328

Buffer overflow in the Webserver component on the Huawei E5332 router before 21.344.27.00.1080 allows remote authenticated users to cause a denial of service (reboot) via a long parameter in an API service request message.

6.6AI Score

0.007EPSS

2014-10-12 01:55 AM
18
cve
cve

CVE-2014-5394

Multiple Huawei Campus switches allow remote attackers to enumerate usernames via vectors involving use of SSH by the maintenance terminal.

5.9CVSS

5.6AI Score

0.002EPSS

2018-01-08 07:29 PM
21
cve
cve

CVE-2014-5395

Multiple cross-site request forgery (CSRF) vulnerabilities in Huawei HiLink E3276 and E3236 TCPU before V200R002B470D13SP00C00 and WebUI before V100R007B100D03SP01C03, E5180s-22 before 21.270.21.00.00, and E586Bs-2 before 21.322.10.00.889 allow remote attackers to hijack the authentication of users...

7.4AI Score

0.003EPSS

2014-11-21 03:59 PM
43
cve
cve

CVE-2014-8331

Multiple cross-site request forgery (CSRF) vulnerabilities in Huawei HiLink E3236 before E3276sTCPU-V200R002B470D13SP00C00 and E3276sWebUI-V100R007B100D03SP01C03 and E3276 before E3236sTCPU-V200R002B146D41SP00C00 and E3236sWebUI-V100R007B100D03SP01C03 allow remote attackers to hijack the authentica...

7.4AI Score

0.002EPSS

2014-10-20 04:55 PM
14
cve
cve

CVE-2014-8358

Huawei EC156, EC176, and EC177 USB Modem products with software before UTPS-V200R003B015D02SP07C1014 (23.015.02.07.1014) and before V200R003B015D02SP08C1014 (23.015.02.08.1014) use a weak ACL for the "Mobile Partner" directory, which allows remote attackers to gain SYSTEM privileges by compromising...

7.8CVSS

7.8AI Score

0.003EPSS

2017-12-11 09:29 PM
17
cve
cve

CVE-2014-8359

Untrusted search path vulnerability in Huawei Mobile Partner for Windows 23.009.05.03.1014 allows local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse wintab32.dll in the Mobile Partner directory.

7.5AI Score

0.0004EPSS

2014-11-13 09:32 PM
16
cve
cve

CVE-2014-8570

Huawei S9300, S9303, S9306, S9312 with software V100R002; S7700, S7703, S7706, S7712 with software V100R003, V100R006, V200R001, V200R002, V200R003, V200R005; S9300E, S9303E, S9306E, S9312E with software V200R001; S9700, S9703, S9706, S9712 with software V200R002, V200R003, V200R005; S12708, S12712...

5.3CVSS

5.2AI Score

0.001EPSS

2017-04-02 08:59 PM
32
cve
cve

CVE-2014-8571

Apps on Huawei Ascend P6 mobile phones with software EDGE-U00 V100R001C17B508SP01 and earlier versions before V100R001C17B508SP02; EDGE-T00 V100R001C01B508SP01 and earlier versions before V100R001C01B508SP02; EDGE-C00 V100R001C92B508SP02 and earlier versions before V100R001C92B508SP03 can capture s...

3.3CVSS

4.1AI Score

0.001EPSS

2017-04-02 08:59 PM
19
cve
cve

CVE-2014-8572

Huawei AC6605 with software V200R001C00; AC6605 with software V200R002C00; ACU with software V200R001C00; ACU with software V200R002C00; S2300, S3300, S2700, S3700 with software V100R006C05 and earlier versions; S5300, S5700, S6300, S6700 with software V100R006, V200R001, V200R002, V200R003, V200R0...

7.5CVSS

7.4AI Score

0.002EPSS

2017-04-02 08:59 PM
19
cve
cve

CVE-2014-9134

Unrestricted file upload vulnerability in Huawei Honor Cube Wireless Router WS860s before V100R001C02B222 allows remote attackers to execute arbitrary code by uploading a file with an executable extension, then accessing it via unspecified vectors.

8AI Score

0.009EPSS

2014-12-03 09:59 PM
32
cve
cve

CVE-2014-9135

The PackageInstaller module in Huawei P7-L10 smartphones before V100R001C00B136 allows remote attackers to spoof the origin website and bypass the website whitelist protection mechanism via a crafted package.

6.7AI Score

0.001EPSS

2014-12-19 03:59 PM
17
Total number of security vulnerabilities1850