Vulnerabilities > Huawei > Cloudengine 12800 Firmware > v200r002c01

DATE CVE VULNERABILITY TITLE RISK
2020-02-28 CVE-2020-1861 Information Exposure vulnerability in Huawei Cloudengine 12800 Firmware
CloudEngine 12800 with versions of V200R001C00SPC600,V200R001C00SPC700,V200R002C01,V200R002C50SPC800,V200R002C50SPC800PWE,V200R003C00SPC810,V200R003C00SPC810PWE,V200R005C00SPC600,V200R005C00SPC800,V200R005C00SPC800PWE,V200R005C10,V200R005C10SPC300 have an information leakage vulnerability in some Huawei products.
local
low complexity
huawei CWE-200
2.1
2020-01-09 CVE-2020-1810 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Huawei products
There is a weak algorithm vulnerability in some Huawei products.
network
low complexity
huawei CWE-327
5.0
2019-12-13 CVE-2019-5248 Missing Release of Resource after Effective Lifetime vulnerability in Huawei Cloudengine 12800 Firmware
CloudEngine 12800 has a DoS vulnerability.
low complexity
huawei CWE-772
6.1