Vulnerabilities > Huawei > Cloudengine 6800 Firmware > v200r003c00spc810

DATE CVE VULNERABILITY TITLE RISK
2021-05-27 CVE-2021-22362 Out-of-bounds Write vulnerability in Huawei products
There is an out of bounds write vulnerability in some Huawei products.
network
low complexity
huawei CWE-787
5.0
2021-04-28 CVE-2021-22332 Double Free vulnerability in Huawei products
There is a pointer double free vulnerability in some versions of CloudEngine 5800, CloudEngine 6800, CloudEngine 7800 and CloudEngine 12800.
network
low complexity
huawei CWE-415
5.0
2021-04-28 CVE-2021-22393 Unspecified vulnerability in Huawei products
There is a denial of service vulnerability in some versions of CloudEngine 5800, CloudEngine 6800, CloudEngine 7800 and CloudEngine 12800.
network
low complexity
huawei
5.0
2021-01-13 CVE-2020-1865 Out-of-bounds Read vulnerability in Huawei products
There is an out-of-bounds read vulnerability in Huawei CloudEngine products.
low complexity
huawei CWE-125
3.3
2020-12-29 CVE-2020-9124 Allocation of Resources Without Limits or Throttling vulnerability in Huawei products
There is a memory leak vulnerability in some versions of Huawei CloudEngine product.
network
low complexity
huawei CWE-770
5.0
2020-12-24 CVE-2020-9137 Improper Input Validation vulnerability in Huawei products
There is a privilege escalation vulnerability in some versions of CloudEngine 12800,CloudEngine 5800,CloudEngine 6800 and CloudEngine 7800.
local
low complexity
huawei CWE-20
4.6
2020-07-17 CVE-2020-9102 Information Exposure vulnerability in Huawei products
There is a information leak vulnerability in some Huawei products, and it could allow a local attacker to get information.
local
low complexity
huawei CWE-200
2.1