Vulnerabilities > Huawei > Cloudengine 6800 Firmware > v200r005c20spc800

DATE CVE VULNERABILITY TITLE RISK
2022-01-31 CVE-2021-40033 Unspecified vulnerability in Huawei products
There is an information exposure vulnerability on several Huawei Products.
local
low complexity
huawei
2.1
2021-10-27 CVE-2021-37122 Use After Free vulnerability in Huawei products
There is a use-after-free (UAF) vulnerability in Huawei products.
low complexity
huawei CWE-416
3.3
2021-05-27 CVE-2021-22362 Out-of-bounds Write vulnerability in Huawei products
There is an out of bounds write vulnerability in some Huawei products.
network
low complexity
huawei CWE-787
5.0
2021-01-13 CVE-2020-1865 Out-of-bounds Read vulnerability in Huawei products
There is an out-of-bounds read vulnerability in Huawei CloudEngine products.
low complexity
huawei CWE-125
3.3
2020-12-29 CVE-2020-9207 Improper Authentication vulnerability in Huawei products
There is an improper authentication vulnerability in some verisons of Huawei CloudEngine product.
network
huawei CWE-287
6.8
2020-12-29 CVE-2020-9094 Out-of-bounds Read vulnerability in Huawei products
There is an out of bound read vulnerability in some verisons of Huawei CloudEngine product.
network
low complexity
huawei CWE-125
5.0
2020-12-24 CVE-2020-9137 Improper Input Validation vulnerability in Huawei products
There is a privilege escalation vulnerability in some versions of CloudEngine 12800,CloudEngine 5800,CloudEngine 6800 and CloudEngine 7800.
local
low complexity
huawei CWE-20
4.6
2020-07-17 CVE-2020-9102 Information Exposure vulnerability in Huawei products
There is a information leak vulnerability in some Huawei products, and it could allow a local attacker to get information.
local
low complexity
huawei CWE-200
2.1