Vulnerabilities > Huawei > Cloudengine 12800 Firmware > Medium

DATE CVE VULNERABILITY TITLE RISK
2022-01-31 CVE-2021-40033 Unspecified vulnerability in Huawei products
There is an information exposure vulnerability on several Huawei Products.
local
low complexity
huawei
5.5
2022-01-31 CVE-2021-40042 Release of Invalid Pointer or Reference vulnerability in Huawei products
There is a release of invalid pointer vulnerability in some Huawei products, successful exploit may cause the process and service abnormal.
network
low complexity
huawei CWE-763
6.5
2021-10-27 CVE-2021-37122 Use After Free vulnerability in Huawei products
There is a use-after-free (UAF) vulnerability in Huawei products.
low complexity
huawei CWE-416
6.5
2021-05-27 CVE-2021-22362 Out-of-bounds Write vulnerability in Huawei products
There is an out of bounds write vulnerability in some Huawei products.
network
low complexity
huawei CWE-787
5.3
2021-01-13 CVE-2020-1865 Out-of-bounds Read vulnerability in Huawei products
There is an out-of-bounds read vulnerability in Huawei CloudEngine products.
low complexity
huawei CWE-125
6.5
2020-12-24 CVE-2020-9137 Improper Input Validation vulnerability in Huawei products
There is a privilege escalation vulnerability in some versions of CloudEngine 12800,CloudEngine 5800,CloudEngine 6800 and CloudEngine 7800.
local
low complexity
huawei CWE-20
6.7
2020-02-28 CVE-2020-1861 Unspecified vulnerability in Huawei Cloudengine 12800 Firmware
CloudEngine 12800 with versions of V200R001C00SPC600,V200R001C00SPC700,V200R002C01,V200R002C50SPC800,V200R002C50SPC800PWE,V200R003C00SPC810,V200R003C00SPC810PWE,V200R005C00SPC600,V200R005C00SPC800,V200R005C00SPC800PWE,V200R005C10,V200R005C10SPC300 have an information leakage vulnerability in some Huawei products.
local
low complexity
huawei
4.4
2020-01-09 CVE-2020-1810 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Huawei products
There is a weak algorithm vulnerability in some Huawei products.
network
low complexity
huawei CWE-327
5.3
2019-12-13 CVE-2019-5291 Insufficient Verification of Data Authenticity vulnerability in Huawei products
Some Huawei products have an insufficient verification of data authenticity vulnerability.
network
high complexity
huawei CWE-345
5.9
2018-03-09 CVE-2016-8784 Resource Management Errors vulnerability in Huawei Cloudengine 12800 Firmware
Huawei CloudEngine 12800 V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00 have a memory leak vulnerability.
low complexity
huawei CWE-399
4.3