Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor 360 Subscribe
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-3405 1 360 2 360f5, 360f5 Firmware 2021-07-21 5.0 MEDIUM 5.3 MEDIUM
In the 3.1.3.64296 and lower version of 360F5, the third party can trigger the device to send a deauth frame by constructing and sending a specific illegal 802.11 Null Data Frame, which will cause other wireless terminals connected to disconnect from the wireless, so as to attack the router wireless by DoS. At present, the vulnerability has been effectively handled, and users can fix the vulnerability after updating the firmware version.
CVE-2020-24158 1 360 1 Speed Browser 2021-07-21 4.4 MEDIUM 7.8 HIGH
360 Speed Browser 12.0.1247.0 has a DLL hijacking vulnerability, which can be exploited by attackers to execute malicious code. It is a dual-core browser owned by Beijing Qihoo Technology.
CVE-2018-19031 1 360 10 Safe Router P0, Safe Router P0 Firmware, Safe Router P1 and 7 more 2020-08-24 6.5 MEDIUM 8.8 HIGH
A command injection vulnerability exists when the authorized user passes crafted parameter to background process in the router. This affects 360 router series products (360 Safe Router P0,P1,P2,P3,P4), the affected version is V2.0.61.58897.
CVE-2019-3404 1 360 4 F5c Router, F5c Router Firmware, P0 Router and 1 more 2020-08-24 5.0 MEDIUM 7.5 HIGH
By adding some special fields to the uri ofrouter app function, the user could abuse background app cgi functions withoutauthentication. This affects 360 router P0 and F5C.
CVE-2011-4769 2 360, Android 2 Mobilesafe, Android 2012-05-12 5.8 MEDIUM N/A
The 360 MobileSafe (com.qihoo360.mobilesafe) application 2.x before 2.3.0 for Android does not properly protect data, which allows remote attackers to read or modify SMS messages and a contact list via a crafted application.
CVE-2011-4772 2 360, Android 2 Kouxin, Android 2012-05-12 5.8 MEDIUM N/A
The 360 KouXin (com.qihoo360.kouxin) application 1.5.3 for Android does not properly protect data, which allows remote attackers to read or modify SMS messages and a contact list via a crafted application.