Vulnerabilities > Huawei > Espace 8950

DATE CVE VULNERABILITY TITLE RISK
2018-03-09 CVE-2017-17223 Path Traversal vulnerability in Huawei products
Huawei eSpace 7910 V200R003C30; eSpace 7950 V200R003C30; eSpace 8950 V200R003C00; V200R003C30 have a directory traversal vulnerability.
network
low complexity
huawei CWE-22
8.0
2018-03-09 CVE-2017-17222 Improper Input Validation vulnerability in Huawei Espace 7950 Firmware and Espace 8950 Firmware
Import Language Package function in Huawei eSpace 7950 V200R003C30; eSpace 8950 V200R003C00; V200R003C30 has a remote code execution vulnerability.
network
low complexity
huawei CWE-20
6.5
2018-03-09 CVE-2017-17221 Improper Input Validation vulnerability in Huawei Espace 7950 Firmware and Espace 8950 Firmware
Import Signal Tone function in Huawei eSpace 7950 V200R003C30; eSpace 8950 V200R003C00; V200R003C30 has a remote code execution vulnerability.
network
low complexity
huawei CWE-20
6.5
2016-01-11 CVE-2015-8230 Resource Management Errors vulnerability in Huawei Espace 8950 V200R003C00Spc200
Memory leak in Huawei eSpace 8950 IP phones with software before V200R003C00SPC300 allows remote attackers to cause a denial of service (memory consumption and restart) via a large number of crafted ARP packets.
network
low complexity
huawei CWE-399
7.8