Vulnerabilities > Huawei > Cloudengine 12800 Firmware > v100r005c00spc200

DATE CVE VULNERABILITY TITLE RISK
2020-01-09 CVE-2020-1810 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Huawei products
There is a weak algorithm vulnerability in some Huawei products.
network
low complexity
huawei CWE-327
5.0