Vulnerabilities > Huawei > S5700 Firmware > v200r003c00spc300

DATE CVE VULNERABILITY TITLE RISK
2018-01-30 CVE-2014-4705 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Huawei products
Multiple heap-based buffer overflows in the eSap software platform in Huawei Campus S9300, S7700, S9700, S5300, S5700, S6300, and S6700 series switches; AR150, AR160, AR200, AR1200, AR2200, AR3200, AR530, NetEngine16EX, SRG1300, SRG2300, and SRG3300 series routers; and WLAN AC6005, AC6605, and ACU2 access controllers allow remote attackers to cause a denial of service (device restart) via a crafted length field in a packet.
network
low complexity
huawei CWE-119
7.8
2018-01-08 CVE-2014-5394 Information Exposure vulnerability in Huawei products
Multiple Huawei Campus switches allow remote attackers to enumerate usernames via vectors involving use of SSH by the maintenance terminal.
network
huawei CWE-200
4.3
2017-04-02 CVE-2016-2404 Permissions, Privileges, and Access Controls vulnerability in Huawei products
Huawei switches S5700, S6700, S7700, S9700 with software V200R001C00SPC300, V200R002C00SPC100, V200R003C00SPC300, V200R005C00SPC500, V200R006C00; S12700 with software V200R005C00SPC500, V200R006C00; ACU2 with software V200R005C00SPC500, V200R006C00 have a permission control vulnerability.
network
huawei CWE-264
6.0
2017-04-02 CVE-2014-4706 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Huawei products
Huawei Campus S3700HI with software V200R001C00SPC300; Campus S5700 with software V200R002C00SPC100; Campus S7700 with software V200R003C00SPC300,V200R003C00SPC500; LSW S9700 with software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500; S2350 with software V200R003C00SPC300; S2750 with software V200R003C00SPC300; S5300 with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S5700 with software V200R001C00SPC300,V200R003C00SPC300; S6300 with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S6700 S3300HI with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S7700 with software V200R001C00SPC300; S9300 with software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500; S9300E with software V200R003C00SPC300,V200R003C00SPC500 allow attackers to keep sending malformed packets to cause a denial of service (DoS) attack, aka a heap overflow.
network
low complexity
huawei CWE-119
7.8
2016-05-23 CVE-2016-4087 Improper Input Validation vulnerability in Huawei S12700 Firmware and S5700 Firmware
Huawei S12700 switches with software before V200R008C00SPC500 and S5700 switches with software before V200R005SPH010, when the debug switch is enabled, allows remote attackers to cause a denial of service or execute arbitrary code via crafted DNS packets.
network
high complexity
huawei CWE-20
5.1