Vulnerabilities > Huawei > Cloudengine 6800 Firmware

DATE CVE VULNERABILITY TITLE RISK
2022-01-31 CVE-2021-40033 Unspecified vulnerability in Huawei products
There is an information exposure vulnerability on several Huawei Products.
local
low complexity
huawei
2.1
2022-01-31 CVE-2021-40042 Release of Invalid Pointer or Reference vulnerability in Huawei products
There is a release of invalid pointer vulnerability in some Huawei products, successful exploit may cause the process and service abnormal.
network
low complexity
huawei CWE-763
4.0
2021-12-13 CVE-2021-40008 Missing Release of Resource after Effective Lifetime vulnerability in Huawei products
There is a memory leak vulnerability in CloudEngine 12800 V200R019C00SPC800, CloudEngine 5800 V200R019C00SPC800, CloudEngine 6800 V200R019C00SPC800 and CloudEngine 7800 V200R019C00SPC800.
network
low complexity
huawei CWE-772
5.0
2021-10-27 CVE-2021-37122 Use After Free vulnerability in Huawei products
There is a use-after-free (UAF) vulnerability in Huawei products.
low complexity
huawei CWE-416
3.3
2021-08-23 CVE-2021-22328 Unspecified vulnerability in Huawei products
There is a denial of service vulnerability in some huawei products.
network
low complexity
huawei
5.0
2021-05-27 CVE-2021-22362 Out-of-bounds Write vulnerability in Huawei products
There is an out of bounds write vulnerability in some Huawei products.
network
low complexity
huawei CWE-787
5.0
2021-04-28 CVE-2021-22332 Double Free vulnerability in Huawei products
There is a pointer double free vulnerability in some versions of CloudEngine 5800, CloudEngine 6800, CloudEngine 7800 and CloudEngine 12800.
network
low complexity
huawei CWE-415
5.0
2021-04-28 CVE-2021-22393 Unspecified vulnerability in Huawei products
There is a denial of service vulnerability in some versions of CloudEngine 5800, CloudEngine 6800, CloudEngine 7800 and CloudEngine 12800.
network
low complexity
huawei
5.0
2021-01-13 CVE-2020-1865 Out-of-bounds Read vulnerability in Huawei products
There is an out-of-bounds read vulnerability in Huawei CloudEngine products.
low complexity
huawei CWE-125
3.3
2020-12-29 CVE-2020-9207 Improper Authentication vulnerability in Huawei products
There is an improper authentication vulnerability in some verisons of Huawei CloudEngine product.
network
huawei CWE-287
6.8