Lucene search

K

Cloudengine 12800 Firmware Security Vulnerabilities - CVSS Score 5 - 6

cve
cve

CVE-2016-8782

Huawei CloudEngine 12800 V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00 have a memory leak vulnerability. An unauthenticated attacker may send specific Label Distribution Protocol (LDP) packets to the devices repeatedly. Due to improper validation of some specific fields of the pac...

5.3CVSS

5.3AI Score

0.001EPSS

2018-03-09 09:29 PM
30
cve
cve

CVE-2016-8790

Huawei CloudEngine 5800 with software before V200R001C00SPC700, CloudEngine 6800 with software before V200R001C00SPC700, CloudEngine 7800 with software before V200R001C00SPC700, CloudEngine 8800 with software before V200R001C00SPC700, CloudEngine 12800 with software before V200R001C00SPC700 could a...

5.7CVSS

5.7AI Score

0.0004EPSS

2017-04-02 08:59 PM
31
4
cve
cve

CVE-2016-8795

Huawei CloudEngine 12800 with software V100R002C00, V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00; CloudEngine 5800 with software V100R002C00, V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00; CloudEngine 6800 with software V100R002C00, V100R003C00, V100R003C10, V10...

5.9CVSS

5.9AI Score

0.002EPSS

2017-04-02 08:59 PM
23
4
cve
cve

CVE-2019-5291

Some Huawei products have an insufficient verification of data authenticity vulnerability. A remote, unauthenticated attacker has to intercept specific packets between two devices, modify the packets, and send the modified packets to the peer device. Due to insufficient verification of some fields ...

5.9CVSS

5.7AI Score

0.002EPSS

2019-12-13 03:15 PM
51
cve
cve

CVE-2020-1810

There is a weak algorithm vulnerability in some Huawei products. The affected products use the RSA algorithm in the SSL key exchange algorithm which have been considered as a weak algorithm. Attackers may exploit this vulnerability to leak some information.

5.3CVSS

5.2AI Score

0.001EPSS

2020-01-09 06:15 PM
40
cve
cve

CVE-2021-22362

There is an out of bounds write vulnerability in some Huawei products. An attacker can exploit this vulnerability by sending crafted data in the packet to the target device. Due to insufficient validation of message, successful exploit can cause certain service abnormal.Affected product versions in...

5.3CVSS

5.3AI Score

0.001EPSS

2021-05-27 01:15 PM
31
2
cve
cve

CVE-2021-40033

There is an information exposure vulnerability on several Huawei Products. The vulnerability is due to that the software does not properly protect certain information. Successful exploit could cause information disclosure. Affected product versions include: CloudEngine 12800 V200R005C10SPC800; Clou...

5.5CVSS

5.1AI Score

0.0004EPSS

2022-01-31 04:15 PM
38