Vulnerabilities (CVE)

Filtered by vendor Huawei Subscribe
Filtered by product Atlas 300
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-5247 1 Huawei 4 Atlas 300, Atlas 300 Firmware, Atlas 500 and 1 more 2024-02-28 2.1 LOW 5.5 MEDIUM
Huawei Atlas 300, Atlas 500 have a buffer overflow vulnerability. A local, authenticated attacker may craft specific parameter and send to the process to exploit this vulnerability. Successfully exploit may cause service crash.