Vulnerabilities > Huawei > S5300 Firmware

DATE CVE VULNERABILITY TITLE RISK
2017-04-02 CVE-2014-3223 Data Processing Errors vulnerability in Huawei products
Huawei S9300 with software before V100R006SPH013 and S2300,S3300,S5300,S6300 with software before V100R006SPH010 support Y.1731 and therefore have the Y.1731 vulnerability in processing special packets.
network
low complexity
huawei CWE-19
7.8
2016-10-03 CVE-2015-8086 Inadequate Encryption Strength vulnerability in Huawei products
Huawei AR routers with software before V200R007C00SPC100; Quidway S9300 routers with software before V200R009C00; S12700 routers with software before V200R008C00SPC500; S9300, Quidway S5300, and S5300 routers with software before V200R007C00; and S5700 routers with software before V200R007C00SPC500 makes it easier for remote authenticated administrators to obtain encryption keys and ciphertext passwords via vectors related to key storage.
network
low complexity
huawei CWE-326
4.0
2016-10-03 CVE-2015-8085 Inadequate Encryption Strength vulnerability in Huawei products
Huawei AR routers with software before V200R007C00SPC100; Quidway S9300 routers with software before V200R009C00; S12700 routers with software before V200R008C00SPC500; S9300, Quidway S5300, and S5300 routers with software before V200R007C00; and S5700 routers with software before V200R007C00SPC500 make it easier for remote authenticated administrators to obtain and decrypt passwords by leveraging selection of a reversible encryption algorithm.
network
low complexity
huawei CWE-326
4.0
2016-09-26 CVE-2016-6518 Resource Management Errors vulnerability in Huawei products
Memory leak in Huawei S9300, S5300, S5700, S6700, S7700, S9700, and S12700 devices allows remote attackers to cause a denial of service (memory consumption and restart) via a large number of malformed packets.
network
low complexity
huawei CWE-399
5.0
2016-04-11 CVE-2016-3678 Improper Input Validation vulnerability in Huawei products
Huawei Quidway S9700, S5700, S5300, S9300, and S7700 switches with software before V200R003SPH012 allow remote attackers to cause a denial of service (switch restart) via crafted traffic.
network
low complexity
huawei CWE-20
7.8
2016-01-15 CVE-2015-8675 Credentials Management vulnerability in Huawei S5300 Firmware V200R005C02
Huawei S5300 Campus Series switches with software before V200R005SPH008 do not mask the password when uploading files, which allows physically proximate attackers to obtain sensitive password information by reading the display.
local
low complexity
huawei CWE-255
2.1