Vulnerabilities > Huawei

DATE CVE VULNERABILITY TITLE RISK
2018-02-15 CVE-2017-15330 Double Free vulnerability in Huawei Vicky-Al00A Firmware Vickyal00Ac00B124D/Vickyal00Ac00B157D/Vickyal00Ac00B167
The Flp Driver in some Huawei smartphones of the software Vicky-AL00AC00B124D, Vicky-AL00AC00B157D, Vicky-AL00AC00B167 has a double free vulnerability.
local
low complexity
huawei CWE-415
5.5
2018-02-15 CVE-2017-15329 SQL Injection vulnerability in Huawei UMA Firmware V200R001C00
Huawei UMA V200R001C00 has a SQL injection vulnerability in the operation and maintenance module.
network
low complexity
huawei CWE-89
8.8
2018-01-30 CVE-2014-4705 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Huawei products
Multiple heap-based buffer overflows in the eSap software platform in Huawei Campus S9300, S7700, S9700, S5300, S5700, S6300, and S6700 series switches; AR150, AR160, AR200, AR1200, AR2200, AR3200, AR530, NetEngine16EX, SRG1300, SRG2300, and SRG3300 series routers; and WLAN AC6005, AC6605, and ACU2 access controllers allow remote attackers to cause a denial of service (device restart) via a crafted length field in a packet.
network
low complexity
huawei CWE-119
7.5
2018-01-08 CVE-2014-5394 Information Exposure vulnerability in Huawei products
Multiple Huawei Campus switches allow remote attackers to enumerate usernames via vectors involving use of SSH by the maintenance terminal.
network
high complexity
huawei CWE-200
5.9
2017-12-22 CVE-2017-15328 Information Exposure vulnerability in Huawei Hg8245H Firmware
Huawei HG8245H version earlier than V300R018C00SPC110 has an authentication bypass vulnerability.
network
low complexity
huawei CWE-200
7.5
2017-12-22 CVE-2017-15324 Improper Input Validation vulnerability in Huawei S5700 Firmware and S6700 Firmware
Huawei S5700 and S6700 with software of V200R005C00 have a DoS vulnerability due to insufficient validation of the Network Quality Analysis (NQA) packets.
network
low complexity
huawei CWE-20
7.5
2017-12-22 CVE-2017-15322 Improper Input Validation vulnerability in Huawei Baggio-L03A Firmware Bgol03C158B003Custc158D001/Bgol03C331B009Custc331D001
Some Huawei smartphones with software of BGO-L03C158B003CUSTC158D001 and BGO-L03C331B009CUSTC331D001 have a DoS vulnerability due to insufficient input validation.
low complexity
huawei CWE-20
6.5
2017-12-22 CVE-2017-15321 Information Exposure vulnerability in Huawei Fusionsphere Openstack V100R006C000Spc102(Nfv)
Huawei FusionSphere OpenStack V100R006C000SPC102 (NFV) has an information leak vulnerability due to the use of a low version transmission protocol by default.
network
high complexity
huawei CWE-200
3.7
2017-12-22 CVE-2017-15320 Out-of-bounds Read vulnerability in Huawei products
RP200 V500R002C00, V600R006C00; TE30 V100R001C10, V500R002C00, V600R006C00; TE40 V500R002C00, V600R006C00; TE50 V500R002C00, V600R006C00; TE60 V100R001C10, V500R002C00, V600R006C00 have an out-of-bounds read vulnerabilities in some Huawei products.
network
low complexity
huawei CWE-125
7.5
2017-12-22 CVE-2017-15319 Out-of-bounds Read vulnerability in Huawei products
RP200 V500R002C00, V600R006C00; TE30 V100R001C10, V500R002C00, V600R006C00; TE40 V500R002C00, V600R006C00; TE50 V500R002C00, V600R006C00; TE60 V100R001C10, V500R002C00, V600R006C00 have an out-of-bounds read vulnerabilities in some Huawei products.
network
low complexity
huawei CWE-125
7.5