Vulnerabilities > Huawei > S12700 Firmware

DATE CVE VULNERABILITY TITLE RISK
2021-10-27 CVE-2021-37129 Out-of-bounds Write vulnerability in Huawei products
There is an out of bounds write vulnerability in some Huawei products.
network
low complexity
huawei CWE-787
5.0
2021-08-23 CVE-2021-22357 Improper Input Validation vulnerability in Huawei products
There is a denial of service vulnerability in Huawei products.
network
low complexity
huawei CWE-20
5.0
2021-06-29 CVE-2021-22329 Unspecified vulnerability in Huawei products
There has a license management vulnerability in some Huawei products.
network
low complexity
huawei
4.0
2021-06-22 CVE-2021-22377 Improper Input Validation vulnerability in Huawei products
There is a command injection vulnerability in S12700 V200R019C00SPC500, S2700 V200R019C00SPC500, S5700 V200R019C00SPC500, S6700 V200R019C00SPC500 and S7700 V200R019C00SPC500.
network
low complexity
huawei CWE-20
6.5
2021-03-22 CVE-2021-22321 Use After Free vulnerability in Huawei products
There is a use-after-free vulnerability in a Huawei product.
network
low complexity
huawei CWE-416
5.0
2021-01-13 CVE-2020-1866 Out-of-bounds Read vulnerability in Huawei products
There is an out-of-bounds read vulnerability in several products.
low complexity
huawei CWE-125
3.3
2019-12-13 CVE-2019-19397 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Huawei products
There is a weak algorithm vulnerability in some Huawei products.
network
low complexity
huawei CWE-327
5.0
2019-06-04 CVE-2019-5285 Improper Input Validation vulnerability in Huawei products
Some Huawei S series switches have a DoS vulnerability.
network
low complexity
huawei CWE-20
7.8
2018-04-11 CVE-2017-15327 Information Exposure vulnerability in Huawei S12700 Firmware, S7700 Firmware and S9700 Firmware
S12700 V200R005C00, V200R006C00, V200R006C01, V200R007C00, V200R007C01, V200R007C20, V200R008C00, V200R008C06, V200R009C00, V200R010C00, S7700 V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R006C01, V200R007C00, V200R007C01, V200R008C00, V200R008C06, V200R009C00, V200R010C00, S9700 V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R006C01, V200R007C00, V200R007C01, V200R008C00, V200R009C00, V200R010C00 have an improper authorization vulnerability on Huawei switch products.
network
low complexity
huawei CWE-200
4.0
2018-03-09 CVE-2016-8786 Improper Input Validation vulnerability in Huawei products
Huawei S12700 V200R005C00, V200R006C00, V200R007C00, V200R008C00, S5700 V200R006C00, V200R007C00, V200R008C00, S6700 V200R008C00, S7700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, S9700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00 have a denial of service (DoS) vulnerability.
network
low complexity
huawei CWE-20
7.8