Vulnerabilities > Huawei > S6700 Firmware

DATE CVE VULNERABILITY TITLE RISK
2021-10-27 CVE-2021-37129 Out-of-bounds Write vulnerability in Huawei products
There is an out of bounds write vulnerability in some Huawei products.
network
low complexity
huawei CWE-787
5.0
2021-08-23 CVE-2021-22357 Improper Input Validation vulnerability in Huawei products
There is a denial of service vulnerability in Huawei products.
network
low complexity
huawei CWE-20
5.0
2021-06-29 CVE-2021-22329 Unspecified vulnerability in Huawei products
There has a license management vulnerability in some Huawei products.
network
low complexity
huawei
4.0
2021-06-22 CVE-2021-22377 Improper Input Validation vulnerability in Huawei products
There is a command injection vulnerability in S12700 V200R019C00SPC500, S2700 V200R019C00SPC500, S5700 V200R019C00SPC500, S6700 V200R019C00SPC500 and S7700 V200R019C00SPC500.
network
low complexity
huawei CWE-20
6.5
2021-05-27 CVE-2021-22359 Improper Input Validation vulnerability in Huawei S5700 Firmware and S6700 Firmware
There is a denial of service vulnerability in the verisions V200R005C00SPC500 of S5700 and V200R005C00SPC500 of S6700.
network
low complexity
huawei CWE-20
7.8
2021-03-22 CVE-2021-22321 Use After Free vulnerability in Huawei products
There is a use-after-free vulnerability in a Huawei product.
network
low complexity
huawei CWE-416
5.0
2021-01-13 CVE-2020-1866 Out-of-bounds Read vulnerability in Huawei products
There is an out-of-bounds read vulnerability in several products.
low complexity
huawei CWE-125
3.3
2020-01-09 CVE-2020-1810 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Huawei products
There is a weak algorithm vulnerability in some Huawei products.
network
low complexity
huawei CWE-327
5.0
2020-01-03 CVE-2019-5304 Classic Buffer Overflow vulnerability in Huawei products
Some Huawei products have a buffer error vulnerability.
network
low complexity
huawei CWE-120
7.8
2019-12-13 CVE-2019-5291 Insufficient Verification of Data Authenticity vulnerability in Huawei products
Some Huawei products have an insufficient verification of data authenticity vulnerability.
network
huawei CWE-345
4.3