Vulnerabilities > Huawei > Policy Center Firmware > v100r003c10

DATE CVE VULNERABILITY TITLE RISK
2016-04-12 CVE-2016-2405 Permissions, Privileges, and Access Controls vulnerability in Huawei Policy Center Firmware V100R003C10
Huawei Policy Center with software before V100R003C10SPC020 allows remote authenticated users to gain privileges and cause a denial of service (system crash) via a crafted URL.
network
low complexity
huawei CWE-264
critical
9.0
2016-04-11 CVE-2016-3675 SQL Injection vulnerability in Huawei Policy Center Firmware V100R003C00/V100R003C10
SQL injection vulnerability in Huawei Policy Center with software before V100R003C10SPC020 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors related to system databases.
network
low complexity
huawei CWE-89
6.5