Vulnerabilities > Huawei > Usg6000V Firmware > v500r001c20spc300

DATE CVE VULNERABILITY TITLE RISK
2020-03-12 CVE-2020-1863 Out-of-bounds Read vulnerability in Huawei Usg6000V Firmware V500R001C20Spc300/V500R003C00Spc100/V500R005C00Spc100
Huawei USG6000V with versions V500R001C20SPC300, V500R003C00SPC100, and V500R005C00SPC100 have an out-of-bounds read vulnerability.
network
low complexity
huawei CWE-125
5.0
2019-12-13 CVE-2019-5258 Classic Buffer Overflow vulnerability in Huawei products
Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a buffer overflow vulnerability.
local
low complexity
huawei CWE-120
2.1
2019-12-13 CVE-2019-5257 Classic Buffer Overflow vulnerability in Huawei products
Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace) have a resource management vulnerability.
local
low complexity
huawei CWE-120
2.1
2019-12-13 CVE-2019-5256 NULL Pointer Dereference vulnerability in Huawei products
Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a null pointer dereference vulnerability.
local
low complexity
huawei CWE-476
2.1
2019-12-13 CVE-2019-5255 Out-of-bounds Read vulnerability in Huawei products
Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a DoS vulnerability.
local
low complexity
huawei CWE-125
2.1
2019-12-13 CVE-2019-5254 Out-of-bounds Read vulnerability in Huawei products
Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have an out-of-bounds read vulnerability.
network
low complexity
huawei CWE-125
5.0