Vulnerabilities > Huawei > Secospace Usg6600 Firmware > v500r001c30

DATE CVE VULNERABILITY TITLE RISK
2021-03-22 CVE-2021-22321 Use After Free vulnerability in Huawei products
There is a use-after-free vulnerability in a Huawei product.
network
low complexity
huawei CWE-416
5.0
2021-03-22 CVE-2021-22310 Information Exposure Through Log Files vulnerability in Huawei products
There is an information leakage vulnerability in some huawei products.
local
low complexity
huawei CWE-532
2.1
2021-03-22 CVE-2020-9213 Unspecified vulnerability in Huawei products
There is a denial of service vulnerability in some huawei products.
network
low complexity
huawei
5.0
2020-11-13 CVE-2020-9127 Command Injection vulnerability in Huawei products
Some Huawei products have a command injection vulnerability.
local
low complexity
huawei CWE-77
4.6
2020-11-13 CVE-2020-1847 Unspecified vulnerability in Huawei products
There is a denial of service vulnerability in some Huawei products.
network
low complexity
huawei
5.0
2020-07-18 CVE-2020-9101 Out-of-bounds Write vulnerability in Huawei products
There is an out-of-bounds write vulnerability in some products.
low complexity
huawei CWE-787
3.3
2020-07-08 CVE-2019-19417 Improper Input Validation vulnerability in Huawei products
The SIP module of some Huawei products have a denial of service (DoS) vulnerability.
network
low complexity
huawei CWE-20
5.0
2020-07-08 CVE-2019-19416 Improper Input Validation vulnerability in Huawei products
The SIP module of some Huawei products have a denial of service (DoS) vulnerability.
network
low complexity
huawei CWE-20
5.0
2020-07-08 CVE-2019-19415 Improper Input Validation vulnerability in Huawei products
The SIP module of some Huawei products have a denial of service (DoS) vulnerability.
network
low complexity
huawei CWE-20
5.0
2020-06-15 CVE-2020-9075 Information Exposure vulnerability in Huawei products
Huawei products Secospace USG6300;USG6300E with versions of V500R001C30,V500R001C50,V500R001C60,V500R001C80,V500R005C00,V500R005C10;V600R006C00 have a vulnerability of insufficient input verification.
network
low complexity
huawei CWE-200
4.0