Vulnerabilities (CVE)

Filtered by vendor Huawei Subscribe
Total 1888 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-8223 1 Huawei 4 P7, P7 Firmware, P8 Ale-ul00 and 1 more 2024-02-28 4.9 MEDIUM 5.5 MEDIUM
Huawei P7 before P7-L00C17B851, P7-L05C00B851, and P7-L09C92B85, and P8 ALE-UL00 before ALE-UL00B211 allows local users to cause a denial of service (OS crash) by leveraging camera permissions and via crafted input to the camera driver.
CVE-2015-2246 1 Huawei 2 P7-l10, P7-l10 Firmware 2024-02-28 4.3 MEDIUM 3.3 LOW
The MeWidget module on Huawei P7 smartphones with software P7-L10 V100R001C00B136 and earlier versions could lead to the disclosure of contact information.
CVE-2016-8271 1 Huawei 2 Espace Iad, Espace Iad Firmware 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
Huawei eSpace IAD V300R002C01SPC100 and earlier versions have an information leak vulnerability; an attacker can check and download the fault information by accessing a special URL.
CVE-2015-7740 1 Huawei 4 P7, P7 Firmware, P8 Ale-ul00 and 1 more 2024-02-28 4.9 MEDIUM 5.5 MEDIUM
Huawei P7 before P7-L00C17B851, P7-L05C00B851, and P7-L09C92B851 and P8 ALE-UL00 before ALE-UL00B211 allows local users to cause a denial of service (OS crash) via vectors involving an application that passes crafted input to the GPU driver.
CVE-2016-8272 1 Huawei 1 Hisuite 2024-02-28 2.1 LOW 5.3 MEDIUM
Huawei PC client software HiSuite 4.0.5.300_OVE has an information leak vulnerability; an attacker who can log in to the system can copy out the user's proxy password, causing information leaks.
CVE-2016-8756 1 Huawei 2 Mate 8, Mate 8 Firmware 2024-02-28 7.1 HIGH 5.5 MEDIUM
ION memory management module in Huawei Mate 8 phones with software NXT-AL10C00B197 and earlier versions, NXT-DL10C00B197 and earlier versions, NXT-TL10C00B197 and earlier versions, NXT-CL10C00B197 and earlier versions allows attackers to cause a denial of service (restart).
CVE-2016-8759 1 Huawei 6 Honor 6, Honor 6 Firmware, P9 and 3 more 2024-02-28 9.3 HIGH 7.8 HIGH
Video driver in Huawei P9 phones with software versions before EVA-AL10C00B192 and Huawei Honor 6 phones with software versions before H60-L02_6.10.1 has a stack overflow vulnerability, which allows attackers to crash the system or escalate user privilege.
CVE-2014-9136 1 Huawei 11 Fusionmanager, Usg2100, Usg2100 Firmware and 8 more 2024-02-28 6.8 MEDIUM 8.8 HIGH
Huawei FusionManager with software V100R002C03 and V100R003C00 could allow an unauthenticated, remote attacker to conduct a CSRF attack against the user of the web interface.
CVE-2016-8768 1 Huawei 6 Honor 6, Honor 6 Firmware, Honor 6 Plus and 3 more 2024-02-28 9.3 HIGH 7.8 HIGH
Huawei Honor 6, Honor 6 Plus, Honor 7 phones with software versions earlier than 6.9.16 could allow attackers to disable the PXN defense mechanism by invoking related drive code to crash the system or escalate privilege.
CVE-2016-8764 1 Huawei 6 P8 Lite, P8 Lite Firmware, P9 and 3 more 2024-02-28 4.1 MEDIUM 6.4 MEDIUM
The TrustZone driver in Huawei P9 phones with software Versions earlier than EVA-AL10C00B352 and P9 Lite with software VNS-L21C185B130 and earlier versions and P8 Lite with software ALE-L02C636B150 and earlier versions has an input validation vulnerability, which allows attackers to read and write user-mode memory data anywhere in the TrustZone driver.
CVE-2016-8781 1 Huawei 6 Secospace Usg6300, Secospace Usg6300 Firmware, Secospace Usg6500 and 3 more 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
Huawei Secospace USG6300 with software V500R001C20 and V500R001C20SPC200PWE, Secospace USG6500 with software V500R001C20, Secospace USG6600 with software V500R001C20 and V500R001C20SPC200PWE allow remote attackers with specific permission to log in to a device and deliver a large number of unspecified commands to exhaust memory, causing a DoS condition.
CVE-2016-8797 1 Huawei 18 Ar3200, Ar3200 Firmware, S12700 and 15 more 2024-02-28 5.0 MEDIUM 7.5 HIGH
Huawei AR3200 with software V200R007C00, V200R005C32, V200R005C20; S12700 with software V200R008C00, V200R007C00; S5300 with software V200R008C00, V200R007C00, V200R006C00; S5700 with software V200R008C00, V200R007C00, V200R006C00; S6300 with software V200R008C00, V200R007C00; S6700 with software V200R008C00, V200R007C00; S7700 with software V200R008C00, V200R007C00, V200R006C00; S9300 with software V200R008C00, V200R007C00, V200R006C00; and S9700 with software V200R008C00, V200R007C00, V200R006C00 allow remote attackers to send abnormal Multiprotocol Label Switching (MPLS) packets to cause memory exhaustion.
CVE-2014-4706 1 Huawei 28 Campus S3700hi, Campus S3700hi Firmware, Campus S5700 and 25 more 2024-02-28 7.8 HIGH 7.5 HIGH
Huawei Campus S3700HI with software V200R001C00SPC300; Campus S5700 with software V200R002C00SPC100; Campus S7700 with software V200R003C00SPC300,V200R003C00SPC500; LSW S9700 with software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500; S2350 with software V200R003C00SPC300; S2750 with software V200R003C00SPC300; S5300 with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S5700 with software V200R001C00SPC300,V200R003C00SPC300; S6300 with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S6700 S3300HI with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S7700 with software V200R001C00SPC300; S9300 with software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500; S9300E with software V200R003C00SPC300,V200R003C00SPC500 allow attackers to keep sending malformed packets to cause a denial of service (DoS) attack, aka a heap overflow.
CVE-2016-8803 1 Huawei 1 Fusionstorage 2024-02-28 4.1 MEDIUM 7.5 HIGH
The maintenance module in Huawei FusionStorage V100R003C30U1 allows attackers to create documents according to special rules to obtain the OS root privilege of FusionStorage.
CVE-2016-2404 1 Huawei 12 Acu2, Acu2 Firmware, S12700 and 9 more 2024-02-28 6.0 MEDIUM 7.5 HIGH
Huawei switches S5700, S6700, S7700, S9700 with software V200R001C00SPC300, V200R002C00SPC100, V200R003C00SPC300, V200R005C00SPC500, V200R006C00; S12700 with software V200R005C00SPC500, V200R006C00; ACU2 with software V200R005C00SPC500, V200R006C00 have a permission control vulnerability. If a switch enables Authentication, Authorization, and Accounting (AAA) for permission control and user permissions are not appropriate, AAA users may obtain the virtual type terminal (VTY) access permission, resulting in privilege escalation.
CVE-2016-8773 1 Huawei 16 S12700, S12700 Firmware, S5300 and 13 more 2024-02-28 5.0 MEDIUM 7.5 HIGH
Huawei S5300 with software V200R003C00, V200R007C00, V200R008C00, V200R009C00; S5700 with software V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C03, V200R007C00, V200R008C00, V200R009C00; S6300 with software V200R003C00, V200R005C00, V200R008C00, V200R009C00; S6700 with software V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R008C00, V200R009C00; S7700 with software V200R007C00, V200R008C00, V200R009C00; S9300 with software V200R007C00, V200R008C00, V200R009C00; S9700 with software V200R007C00, V200R008C00, V200R009C00; and S12700 with software V200R007C00, V200R007C01, V200R008C00, V200R009C00 allow the attacker to cause a denial of service condition by sending malformed MPLS packets.
CVE-2014-4707 1 Huawei 6 Campus S7700, Campus S7700 Firmware, Campus S9300 and 3 more 2024-02-28 7.5 HIGH 8.8 HIGH
Huawei Campus S7700 with software V200R001C00SPC300, V200R002C00SPC100, V200R003C00SPC300; S9300 with software V200R001C00SPC300, V200R002C00SPC100, V200R003C00SPC300; S9700 with software V200R001C00SPC300, V200R002C00SPC100, V200R003C00SPC300 allow unauthorized users to upgrade the bootrom or bootload software, bypass a Menu protection mechanism, conduct a Menu compromise attack, or bypass a Menu/upgrade protection mechanism.
CVE-2016-5822 1 Huawei 1 Oceanstor 5800 V3 2024-02-28 7.8 HIGH 7.5 HIGH
Huawei Oceanstor 5800 before V300R002C10SPC100 allows remote attackers to cause a denial of service (CPU consumption) via a large number of crafted HTTP packets.
CVE-2014-9695 1 Huawei 2 Tecal E9000 Chassis, Tecal E9000 Chassis Firmware 2024-02-28 6.5 MEDIUM 8.8 HIGH
The Hyper Module Management (HMM) software of Huawei Tecal E9000 Chassis V100R001C00SPC160 and earlier versions could allow a non-super-domain user who accesses HMM through SNMPv3 to perform operations on a server as a super-domain user.
CVE-2016-8275 1 Huawei 1 Anyoffice 2024-02-28 3.5 LOW 6.5 MEDIUM
Huawei AnyOffice V200R006C00 could allow an authenticated, remote attacker to cause the software to deny services by uploading an XML bomb.