Vulnerabilities > Huawei > Medium

DATE CVE VULNERABILITY TITLE RISK
2016-04-14 CVE-2015-8336 Permissions, Privileges, and Access Controls vulnerability in Huawei Fusioncompute Firmware
Huawei FusionCompute with software before V100R005C10SPC700 allows remote authenticated users to obtain sensitive "role and permission" information via unspecified vectors.
network
low complexity
huawei CWE-264
4.0
2016-04-11 CVE-2016-3676 7PK - Security Features vulnerability in Huawei E3276S Firmware E3276S150Tcpuv200R002B250D04Sp00C00
Huawei E3276s USB modems with software before E3276s-150TCPU-V200R002B436D09SP00C00 allow man-in-the-middle attackers to intercept, spoof, or modify network traffic via unspecified vectors related to a fake network.
low complexity
huawei CWE-254
5.8
2016-04-11 CVE-2016-3675 SQL Injection vulnerability in Huawei Policy Center Firmware V100R003C00/V100R003C10
SQL injection vulnerability in Huawei Policy Center with software before V100R003C10SPC020 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors related to system databases.
network
low complexity
huawei CWE-89
6.5
2016-02-15 CVE-2016-2314 Code vulnerability in Huawei Mt882 Firmware V200R002B022Arg
GlobespanVirata ftpd 1.0, as used on Huawei SmartAX MT882 devices V200R002B022 Arg, allows remote authenticated users to cause a denial of service (device outage) by using the FTP MKD command to create a directory with a long name, and then using certain other commands.
network
huawei CWE-17
6.3
2016-02-08 CVE-2016-2214 Cross-site Scripting vulnerability in Huawei Agile Controller-Campus V100R001C00Spc315
Cross-site scripting (XSS) vulnerability in an unspecified portal authentication page in Huawei Agile Controller-Campus with software before V100R001C00SPC319 allows remote attackers to inject arbitrary web script or HTML via unknown vectors.
network
huawei CWE-79
4.3
2016-02-01 CVE-2015-8265 Improper Input Validation vulnerability in Huawei E5151 Firmware and E5186 Firmware
Huawei Mobile WiFi E5151 routers with software before E5151s-2TCPU-V200R001B146D27SP00C00 and E5186 routers with software before V200R001B310D01SP00C00 allow DNS query packets using the static source port, which makes it easier for remote attackers to spoof responses via unspecified vectors.
network
low complexity
huawei CWE-20
5.0
2016-01-12 CVE-2015-8673 Credentials Management vulnerability in Huawei products
Huawei TE30, TE40, TE50, and TE60 multimedia video conferencing endpoints with software before V100R001C10SPC100 do not require entry of the old password when changing the password for the Debug account, which allows physically proximate attackers to change the password by leveraging an unattended workstation.
local
low complexity
huawei CWE-255
4.6
2016-01-12 CVE-2015-8672 Data Processing Errors vulnerability in Huawei Te60 Firmware
The presentation transmission permission management mechanism in Huawei TE30, TE40, TE50, and TE60 multimedia video conferencing endpoints with software before V100R001C10SPC100 allows remote attackers to cause a denial of service (wired presentation outage) via unspecified vectors involving a wireless presentation.
network
low complexity
huawei CWE-19
5.0
2016-01-11 CVE-2015-8335 Information Exposure vulnerability in Huawei Vcn500 V100R002C00Spc200/V100R002C00Spc200B010
Huawei VCN500 with software before V100R002C00SPC201 logs passwords in cleartext, which allows remote authenticated users to obtain sensitive information by triggering log generation and then reading the log.
network
low complexity
huawei CWE-200
4.0
2016-01-11 CVE-2015-8333 Permissions, Privileges, and Access Controls vulnerability in Huawei Vcn500 V100R002C00Spc200B010
The Operation and Maintenance Unit (OMU) in Huawei VCN500 with software before V100R002C00SPC200 allows remote authenticated users to change the IP address of the media server via crafted packets.
network
low complexity
huawei CWE-264
5.5