Vulnerabilities > Huawei > Cloudengine 6800 Firmware > Medium

DATE CVE VULNERABILITY TITLE RISK
2022-01-31 CVE-2021-40033 Unspecified vulnerability in Huawei products
There is an information exposure vulnerability on several Huawei Products.
local
low complexity
huawei
5.5
2022-01-31 CVE-2021-40042 Release of Invalid Pointer or Reference vulnerability in Huawei products
There is a release of invalid pointer vulnerability in some Huawei products, successful exploit may cause the process and service abnormal.
network
low complexity
huawei CWE-763
6.5
2021-10-27 CVE-2021-37122 Use After Free vulnerability in Huawei products
There is a use-after-free (UAF) vulnerability in Huawei products.
low complexity
huawei CWE-416
6.5
2021-05-27 CVE-2021-22362 Out-of-bounds Write vulnerability in Huawei products
There is an out of bounds write vulnerability in some Huawei products.
network
low complexity
huawei CWE-787
5.3
2021-01-13 CVE-2020-1865 Out-of-bounds Read vulnerability in Huawei products
There is an out-of-bounds read vulnerability in Huawei CloudEngine products.
low complexity
huawei CWE-125
6.5
2020-12-24 CVE-2020-9137 Improper Input Validation vulnerability in Huawei products
There is a privilege escalation vulnerability in some versions of CloudEngine 12800,CloudEngine 5800,CloudEngine 6800 and CloudEngine 7800.
local
low complexity
huawei CWE-20
6.7
2017-04-02 CVE-2016-8795 Integer Overflow or Wraparound vulnerability in Huawei products
Huawei CloudEngine 12800 with software V100R002C00, V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00; CloudEngine 5800 with software V100R002C00, V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00; CloudEngine 6800 with software V100R002C00, V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00; CloudEngine 7800 with software V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00; CloudEngine 8800 with software V100R006C00; and Secospace USG6600 with software V500R001C00 allow remote unauthenticated attackers to craft specific IPFPM packets to trigger an integer overflow and cause the device to reset.
network
high complexity
huawei CWE-190
5.9
2017-04-02 CVE-2016-8790 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Huawei products
Huawei CloudEngine 5800 with software before V200R001C00SPC700, CloudEngine 6800 with software before V200R001C00SPC700, CloudEngine 7800 with software before V200R001C00SPC700, CloudEngine 8800 with software before V200R001C00SPC700, CloudEngine 12800 with software before V200R001C00SPC700 could allow the attacker to exploit a buffer overflow vulnerability by sending crafted packets to the affected system to cause a main control board reboot.
low complexity
huawei CWE-119
5.7
2017-04-02 CVE-2016-8780 Resource Exhaustion vulnerability in Huawei products
Huawei CloudEngine 6800 V100R006C00, CloudEngine 7800 V100R006C00, CloudEngine 8800 V100R006C00, and CloudEngine 12800 V100R006C00 allow remote attackers with specific permission to store massive files to exhaust the shared storage space, leading to a DoS condition.
network
low complexity
huawei CWE-400
6.5