Vulnerabilities (CVE)

Filtered by vendor Huawei Subscribe
Filtered by product Hg8045q Firmware
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-37028 1 Huawei 2 Hg8045q, Hg8045q Firmware 2024-02-28 6.9 MEDIUM 6.7 MEDIUM
There is a command injection vulnerability in the HG8045Q product. When the command-line interface is enabled, which is disabled by default, attackers with administrator privilege could execute part of commands.
CVE-2018-7900 1 Huawei 12 Hg8010h, Hg8010h Firmware, Hg8040h and 9 more 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
There is an information leak vulnerability in some Huawei HG products. An attacker may obtain information about the HG device by exploiting this vulnerability.