Lucene search

K

HUAWEI Security Vulnerabilities

cve
cve

CVE-2015-8331

The Operation and Maintenance Unit (OMU) in Huawei VCN500 with software before V100R002C00SPC200 does not properly invalidate the session ID when an "abnormal exit" occurs, which allows remote attackers to conduct replay attacks via the session...

7.4CVSS

7.4AI Score

0.003EPSS

2016-01-11 03:59 PM
24
cve
cve

CVE-2015-8231

Huawei eSpace 7910 and 7950 IP phones with software before V200R002C00SPC800 allow remote attackers with established sessions to cause a denial of service (device restart) via unspecified...

7.5CVSS

7.4AI Score

0.002EPSS

2016-01-11 03:59 PM
82
cve
cve

CVE-2015-8230

Memory leak in Huawei eSpace 8950 IP phones with software before V200R003C00SPC300 allows remote attackers to cause a denial of service (memory consumption and restart) via a large number of crafted ARP...

7.5CVSS

7.3AI Score

0.002EPSS

2016-01-11 03:59 PM
20
cve
cve

CVE-2015-8303

Huawei Document Security Management (DSM) with software before V100R002C05SPC661 does not clear the clipboard when closing a secure file, which allows local users to obtain sensitive information by pasting the contents to another...

4CVSS

3.9AI Score

0.001EPSS

2016-01-08 07:59 PM
17
cve
cve

CVE-2015-8226

The Joint Photographic Experts Group Processing Unit (JPU) driver in Huawei ALE smartphones with software before ALE-UL00C00B220 and ALE-TL00C01B220 and GEM-703L smartphones with software before V100R001C233B111 allows remote attackers to cause a denial of service (crash) via a crafted application....

5.5CVSS

5.4AI Score

0.002EPSS

2016-01-08 07:59 PM
23
cve
cve

CVE-2015-8225

The Joint Photographic Experts Group Processing Unit (JPU) driver in Huawei ALE smartphones with software before ALE-UL00C00B220 and ALE-TL00C01B220 and GEM-703L smartphones with software before V100R001C233B111 allows remote attackers to cause a denial of service (crash) via a crafted application....

5.5CVSS

5.4AI Score

0.002EPSS

2016-01-08 07:59 PM
22
cve
cve

CVE-2015-8084

Huawei USG5500, USG2100, USG2200, and USG5100 unified security gateways with software before V300R001C10SPC600, when "DHCP Snooping" is enabled and either "option82 insert" or "option82 rebuild" is enabled on an interface, allow remote attackers to cause a denial of service (reboot) via crafted...

7AI Score

0.003EPSS

2015-12-07 08:59 PM
17
cve
cve

CVE-2015-8229

Huawei eSpace U2980 unified gateway with software before V100R001C10 and U2990 with software before V200R001C10 allow remote authenticated users to cause a denial of service via crafted signaling packets from a registered...

6.5AI Score

0.002EPSS

2015-11-24 08:59 PM
84
cve
cve

CVE-2015-8228

Directory traversal vulnerability in the SFTP server in Huawei AR 120, 150, 160, 200, 500, 1200, 2200, 3200, and 3600 routers with software before V200R006SPH003 allows remote authenticated users to access arbitrary directories via unspecified...

6.5AI Score

0.001EPSS

2015-11-24 08:59 PM
19
cve
cve

CVE-2015-8227

The built-in web server in Huawei VP9660 multi-point control unit with software before V200R001C30SPC700 allows remote administrators to obtain sensitive information or cause a denial of service via a crafted...

6.7AI Score

0.001EPSS

2015-11-24 08:59 PM
22
cve
cve

CVE-2015-8087

Huawei NE20E-S, NE40E-M, and NE40E-M2 routers with software before V800R007C10SPC100 and NE40E and NE80E routers with software before V800R007C00SPC100 allows remote attackers to send packets to other VPNs and conduct flooding attacks via a crafted MPLS forwarding packet, aka a "VPN routing and...

6.8AI Score

0.002EPSS

2015-11-19 08:59 PM
21
cve
cve

CVE-2015-8083

An unspecified module in Huawei eSpace U1910, U1911, U1930, U1960, U1980, and U1981 unified gateways with software before V200R003C00SPC300 does not properly initialize memory when processing timeout messages, which allows remote attackers to cause a denial of service (out-of-bounds memory access.....

6.9AI Score

0.003EPSS

2015-11-19 08:59 PM
17
cve
cve

CVE-2015-7845

The exception handling mechanism in the CLI Module in Huawei eSpace U1910, U1911, U1930, U1960, U1980, and U1981 unified gateways with software before V100R001C20SPH605 allows remote attackers to cause a denial of service (CLI outage) via crafted SSH...

6.8AI Score

0.003EPSS

2015-11-19 08:59 PM
15
cve
cve

CVE-2015-7254

Directory traversal vulnerability on Huawei HG532e, HG532n, and HG532s devices allows remote attackers to read arbitrary files via a .. (dot dot) in an icon/...

6.8AI Score

0.096EPSS

2015-11-07 03:59 AM
51
cve
cve

CVE-2015-3912

Huawei E355s Mobile WiFi with firmware before 22.158.45.02.625 and WEBUI before 13.100.04.01.625 allows remote attackers to obtain sensitive configuration information by sniffing the network or sending unspecified...

6.6AI Score

0.003EPSS

2015-05-21 07:59 PM
24
cve
cve

CVE-2015-3911

Huawei E587 Mobile WiFi with firmware before 11.203.30.00.00 allows remote attackers to bypass authentication, change configurations, send messages, and cause a denial of service (device restart) via unspecified...

7AI Score

0.005EPSS

2015-05-21 07:59 PM
20
cve
cve

CVE-2015-2346

XML external entity (XXE) vulnerability in Huawei SEQ Analyst before V200R002C03LG0001CP0022 allows remote authenticated users to read arbitrary files via the req...

6.4AI Score

0.002EPSS

2015-05-18 03:59 PM
37
cve
cve

CVE-2015-2347

Cross-site scripting (XSS) vulnerability in Huawei SEQ Analyst before V200R002C03LG0001CP0022 allows remote attackers to inject arbitrary web script or HTML via the command XML element in the req parameter to flexdata.action in (1) common/, (2) monitor/, or (3) psnpm/ or the (4) module XML element....

6AI Score

0.004EPSS

2015-05-08 02:59 PM
28
cve
cve

CVE-2014-9417

The Meeting component in Huawei eSpace Desktop before V100R001C03 allows local users to cause a denial of service (program exit) via a crafted...

6.2AI Score

0.001EPSS

2014-12-24 06:59 PM
64
cve
cve

CVE-2014-9418

The eSpace Meeting ActiveX control (eSpaceStatusCtrl.dll) in Huawei eSpace Desktop before V200R001C03 allows local users to cause a denial of service (memory overflow) via unspecified...

6.2AI Score

0.001EPSS

2014-12-24 06:59 PM
57
cve
cve

CVE-2014-9416

Multiple untrusted search path vulnerabilities in Huawei eSpace Desktop before V200R003C00 allow local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) mfc71enu.dll, (2) mfc71loc.dll, (3) tcapi.dll, or (4)...

7.4AI Score

0.001EPSS

2014-12-24 06:59 PM
37
cve
cve

CVE-2014-9415

Huawei eSpace Desktop before V100R001C03 allows local users to cause a denial of service (program exit) via a crafted QES...

6.1AI Score

0.0004EPSS

2014-12-24 06:59 PM
63
cve
cve

CVE-2014-9135

The PackageInstaller module in Huawei P7-L10 smartphones before V100R001C00B136 allows remote attackers to spoof the origin website and bypass the website whitelist protection mechanism via a crafted...

6.7AI Score

0.001EPSS

2014-12-19 03:59 PM
17
cve
cve

CVE-2014-2273

The hx170dec device driver in Huawei P2-6011 before V100R001C00B043 allows local users to read and write to arbitrary memory locations via unspecified...

6.5AI Score

0.0004EPSS

2014-12-05 04:59 PM
22
cve
cve

CVE-2014-9134

Unrestricted file upload vulnerability in Huawei Honor Cube Wireless Router WS860s before V100R001C02B222 allows remote attackers to execute arbitrary code by uploading a file with an executable extension, then accessing it via unspecified...

8AI Score

0.009EPSS

2014-12-03 09:59 PM
31
cve
cve

CVE-2014-5395

Multiple cross-site request forgery (CSRF) vulnerabilities in Huawei HiLink E3276 and E3236 TCPU before V200R002B470D13SP00C00 and WebUI before V100R007B100D03SP01C03, E5180s-22 before 21.270.21.00.00, and E586Bs-2 before 21.322.10.00.889 allow remote attackers to hijack the authentication of...

7.4AI Score

0.003EPSS

2014-11-21 03:59 PM
43
cve
cve

CVE-2014-8359

Untrusted search path vulnerability in Huawei Mobile Partner for Windows 23.009.05.03.1014 allows local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse wintab32.dll in the Mobile Partner...

7.5AI Score

0.0004EPSS

2014-11-13 09:32 PM
16
cve
cve

CVE-2014-8331

Multiple cross-site request forgery (CSRF) vulnerabilities in Huawei HiLink E3236 before E3276sTCPU-V200R002B470D13SP00C00 and E3276sWebUI-V100R007B100D03SP01C03 and E3276 before E3236sTCPU-V200R002B146D41SP00C00 and E3236sWebUI-V100R007B100D03SP01C03 allow remote attackers to hijack the...

7.4AI Score

0.002EPSS

2014-10-20 04:55 PM
14
cve
cve

CVE-2014-5328

Buffer overflow in the Webserver component on the Huawei E5332 router before 21.344.27.00.1080 allows remote authenticated users to cause a denial of service (reboot) via a long parameter in an API service request...

6.6AI Score

0.007EPSS

2014-10-12 01:55 AM
18
cve
cve

CVE-2014-5327

Buffer overflow in the Webserver component on the Huawei E5332 router before 21.344.27.00.1080 allows remote authenticated users to cause a denial of service (reboot) via a long...

6.6AI Score

0.007EPSS

2014-10-12 01:55 AM
22
cve
cve

CVE-2014-2968

Cross-site scripting (XSS) vulnerability in the web interface on the Huawei E355 CH1E355SM modem with software 21.157.37.01.910 and Web UI 11.001.08.00.03 allows remote attackers to inject arbitrary web script or HTML via an SMS...

5.9AI Score

0.003EPSS

2014-07-24 02:55 PM
26
cve
cve

CVE-2014-2946

Cross-site request forgery (CSRF) vulnerability in api/sms/send-sms in the Web UI 11.010.06.01.858 on Huawei E303 modems with software 22.157.18.00.858 allows remote attackers to hijack the authentication of administrators for requests that perform API operations and send SMS messages via a...

7.3AI Score

0.003EPSS

2014-06-02 07:55 PM
27
cve
cve

CVE-2014-0337

Cross-site scripting (XSS) vulnerability in the web interface on Huawei Echo Life HG8247 routers with software before V100R006C00SPC127 allows remote attackers to inject arbitrary web script or HTML via an invalid TELNET connection attempt with a crafted username that is not properly handled...

5.8AI Score

0.003EPSS

2014-04-05 04:01 AM
28
cve
cve

CVE-2013-6031

The Huawei E355 adapter with firmware 21.157.37.01.910 does not require authentication for API pages, which allows remote attackers to change passwords and settings, or obtain sensitive information, via a direct request to (1) api/wlan/security-settings, (2) api/device/information, (3)...

7AI Score

0.006EPSS

2014-03-11 01:00 PM
25
cve
cve

CVE-2013-4630

Stack-based buffer overflow on Huawei AR 150, 200, 1200, 2200, and 3200 routers, when SNMPv3 debugging is enabled, allows remote attackers to execute arbitrary code via malformed SNMPv3...

8.4AI Score

0.028EPSS

2013-06-20 03:55 PM
24
cve
cve

CVE-2012-4960

The Huawei NE5000E, MA5200G, NE40E, NE80E, ATN, NE40, NE80, NE20E-X6, NE20, ME60, CX600, CX200, CX300, ACU, WLAN AC 6605, S9300, S7700, S2300, S3300, S5300, S3300HI, S5300HI, S5306, S6300, S2700, S3700, S5700, S6700, AR G3, H3C AR(OEM IN), AR 19, AR 29, AR 49, Eudemon100E, Eudemon200, Eudemon300,.....

6.4AI Score

0.009EPSS

2013-06-20 03:55 PM
32
cve
cve

CVE-2009-4197

rpwizPppoe.htm in Huawei MT882 V100R002B020 ARG-T running firmware 3.7.9.98 contains a form that does not disable the autocomplete setting for the password parameter, which makes it easier for local users or physically proximate attackers to obtain the password from web browsers that support...

6.5AI Score

0.0004EPSS

2009-12-04 11:30 AM
22
cve
cve

CVE-2009-4196

Multiple cross-site scripting (XSS) vulnerabilities in multiple scripts in Forms/ in Huawei MT882 V100R002B020 ARG-T running firmware 3.7.9.98 allow remote attackers to inject arbitrary web script or HTML via the (1) BackButton parameter to error_1; (2) wzConnFlag parameter to fresh_pppoe_1; (3)...

5.9AI Score

0.002EPSS

2009-12-04 11:30 AM
21
cve
cve

CVE-2009-2274

The Huawei D100 allows remote attackers to obtain sensitive information via a direct request to (1) lan_status_adv.asp, (2) wlan_basic_cfg.asp, or (3) lancfg.asp in en/, related to use of JavaScript to protect against reading file...

6.3AI Score

0.004EPSS

2009-07-01 01:00 PM
20
cve
cve

CVE-2009-2273

The default configuration of the Wi-Fi component on the Huawei D100 does not use encryption, which makes it easier for remote attackers to obtain sensitive information by sniffing the...

6.3AI Score

0.002EPSS

2009-07-01 01:00 PM
31
cve
cve

CVE-2009-2271

The Huawei D100 has (1) a certain default administrator password for the web interface, and does not force a password change; and has (2) a default password of admin for the admin account in the telnet interface; which makes it easier for remote attackers to obtain...

6.9AI Score

0.005EPSS

2009-07-01 01:00 PM
18
cve
cve

CVE-2007-0488

The Huawei Versatile Routing Platform 1.43 2500E-003 firmware on the Quidway R1600 Router, and possibly other models, allows remote attackers to cause a denial of service (device crash) via a long show arp...

6.8AI Score

0.012EPSS

2007-01-25 12:28 AM
20
Total number of security vulnerabilities1942