Vulnerabilities > Huawei > Cloudengine 12800 Firmware > v200r002c20

DATE CVE VULNERABILITY TITLE RISK
2020-01-09 CVE-2020-1810 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Huawei products
There is a weak algorithm vulnerability in some Huawei products.
network
low complexity
huawei CWE-327
5.0
2019-12-13 CVE-2019-5291 Insufficient Verification of Data Authenticity vulnerability in Huawei products
Some Huawei products have an insufficient verification of data authenticity vulnerability.
network
huawei CWE-345
4.3