Vulnerabilities > Huawei > S6700 Firmware > v200r010c00spc300

DATE CVE VULNERABILITY TITLE RISK
2021-06-29 CVE-2021-22329 Unspecified vulnerability in Huawei products
There has a license management vulnerability in some Huawei products.
network
low complexity
huawei
4.0
2021-03-22 CVE-2021-22321 Use After Free vulnerability in Huawei products
There is a use-after-free vulnerability in a Huawei product.
network
low complexity
huawei CWE-416
5.0
2019-12-13 CVE-2019-5291 Insufficient Verification of Data Authenticity vulnerability in Huawei products
Some Huawei products have an insufficient verification of data authenticity vulnerability.
network
huawei CWE-345
4.3