Lucene search

K

Policy Center Firmware Security Vulnerabilities - January

cve
cve

CVE-2016-2405

Huawei Policy Center with software before V100R003C10SPC020 allows remote authenticated users to gain privileges and cause a denial of service (system crash) via a crafted URL.

8.8CVSS

8.1AI Score

0.002EPSS

2016-04-12 05:59 PM
21
cve
cve

CVE-2016-3675

SQL injection vulnerability in Huawei Policy Center with software before V100R003C10SPC020 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors related to system databases.

8.1CVSS

8AI Score

0.001EPSS

2016-04-11 03:59 PM
24