Vulnerabilities > Huawei

DATE CVE VULNERABILITY TITLE RISK
2020-02-17 CVE-2020-1858 Unspecified vulnerability in Huawei products
Huawei products NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00SPC100; Secospace USG6600 versions V500R001C30SPC600, V500R001C60SPC500, and V500R005C00SPC100; and USG9500 versions V500R001C30SPC600, V500R001C60SPC500, and V500R005C00SPC100 have a denial of service vulnerability.
network
low complexity
huawei
5.0
2020-02-17 CVE-2020-1857 Information Exposure vulnerability in Huawei products
Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00SPC100; and Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00SPC100 have an information leakage vulnerability.
local
low complexity
huawei CWE-200
2.1
2020-02-17 CVE-2020-1828 Improper Input Validation vulnerability in Huawei products
Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00; and Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00 have an input validation vulnerability where the IPSec module does not validate a field in a specific message.
network
low complexity
huawei CWE-20
5.0
2020-02-13 CVE-2020-0022 Incorrect Calculation vulnerability in multiple products
In reassemble_and_dispatch of packet_fragmenter.cc, there is possible out of bounds write due to an incorrect bounds calculation.
low complexity
google huawei CWE-682
8.8
2020-02-10 CVE-2020-8840 Deserialization of Untrusted Data vulnerability in multiple products
FasterXML jackson-databind 2.0.0 through 2.9.10.2 lacks certain xbean-reflect/JNDI blocking, as demonstrated by org.apache.xbean.propertyeditor.JndiConverter.
network
low complexity
fasterxml debian netapp huawei oracle CWE-502
critical
9.8
2020-01-27 CVE-2013-2612 OS Command Injection vulnerability in Huawei E587 Firmware 11.203.27
Command-injection vulnerability in Huawei E587 3G Mobile Hotspot 11.203.27 allows remote attackers to execute arbitrary shell commands with root privileges due to an error in the Web UI.
network
low complexity
huawei CWE-78
critical
10.0
2020-01-21 CVE-2020-1788 Improper Authentication vulnerability in Huawei Honor V30 Firmware
Honor V30 smartphones with versions earlier than 10.0.1.135(C00E130R4P1) have an improper authentication vulnerability.
network
huawei CWE-287
4.3
2020-01-21 CVE-2019-19414 Integer Overflow or Wraparound vulnerability in Huawei products
There is an integer overflow vulnerability in LDAP server of some Huawei products.
network
low complexity
huawei CWE-190
7.8
2020-01-21 CVE-2019-19413 Integer Overflow or Wraparound vulnerability in Huawei products
There is an integer overflow vulnerability in LDAP client of some Huawei products.
network
low complexity
huawei CWE-190
7.8
2020-01-21 CVE-2020-1840 Improper Authentication vulnerability in Huawei Mate 20 Firmware
HUAWEI Mate 20 smart phones with versions earlier than 10.0.0.175(C00E70R3P8) have an insufficient authentication vulnerability.
local
low complexity
huawei CWE-287
3.6