Vulnerabilities (CVE)

Filtered by vendor Huawei Subscribe
Filtered by product Hedex Lite
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-5286 1 Huawei 1 Hedex Lite 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
There is a reflection XSS vulnerability in the HedEx products. Remote attackers send malicious links to users and trick users to click. Successfully exploit cloud allow the attacker to initiate XSS attacks. Affects HedEx Lite versions earlier than V200R006C00SPC007.
CVE-2017-8139 1 Huawei 1 Hedex Lite 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
HedEx Earlier than V200R006C00 versions have the stored cross-site scripting (XSS) vulnerability. Attackers can exploit the vulnerability to plant malicious scripts into the configuration file to interrupt the services of legitimate users.
CVE-2017-8138 1 Huawei 1 Hedex Lite 2024-02-28 6.8 MEDIUM 8.8 HIGH
HedEx Earlier than V200R006C00 versions has a cross-site request forgery (CSRF) vulnerability. An attacker could trick a user into accessing a website containing malicious scripts which may tamper with configurations and interrupt normal services.
CVE-2017-8136 1 Huawei 1 Hedex Lite 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
HedEx Earlier than V200R006C00 versions has an arbitrary file download vulnerability. An attacker could exploit it to download arbitrary files on a target device to cause information leak.
CVE-2017-8137 1 Huawei 1 Hedex Lite 2024-02-28 9.3 HIGH 7.8 HIGH
HedEx Earlier than V200R006C00 versions has a dynamic link library (DLL) hijacking vulnerability due to calling the DDL file by accessing a relative path. An attacker could exploit this vulnerability to tamper with the DLL file, leading to DLL hijacking.