Vulnerabilities > Huawei > Ngfw Module Firmware

DATE CVE VULNERABILITY TITLE RISK
2021-11-23 CVE-2021-22356 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Huawei products
There is a weak secure algorithm vulnerability in Huawei products.
network
huawei CWE-327
4.3
2021-10-27 CVE-2021-37129 Out-of-bounds Write vulnerability in Huawei products
There is an out of bounds write vulnerability in some Huawei products.
network
low complexity
huawei CWE-787
5.0
2021-06-29 CVE-2021-22341 Memory Leak vulnerability in Huawei products
There is a memory leak vulnerability in Huawei products.
network
low complexity
huawei CWE-401
4.0
2021-06-22 CVE-2021-22342 Improper Input Validation vulnerability in Huawei products
There is an information leak vulnerability in Huawei products.
network
low complexity
huawei CWE-20
4.0
2021-05-27 CVE-2021-22411 Out-of-bounds Write vulnerability in Huawei products
There is an out-of-bounds write vulnerability in some Huawei products.
network
low complexity
huawei CWE-787
4.0
2021-03-22 CVE-2021-22320 Unspecified vulnerability in Huawei products
There is a denial of service vulnerability in Huawei products.
network
low complexity
huawei
5.0
2021-03-22 CVE-2020-9213 Unspecified vulnerability in Huawei products
There is a denial of service vulnerability in some huawei products.
network
low complexity
huawei
5.0
2020-07-18 CVE-2020-9101 Out-of-bounds Write vulnerability in Huawei products
There is an out-of-bounds write vulnerability in some products.
low complexity
huawei CWE-787
3.3
2020-07-08 CVE-2019-19417 Improper Input Validation vulnerability in Huawei products
The SIP module of some Huawei products have a denial of service (DoS) vulnerability.
network
low complexity
huawei CWE-20
5.0
2020-07-08 CVE-2019-19416 Improper Input Validation vulnerability in Huawei products
The SIP module of some Huawei products have a denial of service (DoS) vulnerability.
network
low complexity
huawei CWE-20
5.0