Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Huawei Subscribe
Total 1604 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-6183 1 Huawei 2 Honor 4c, Honor 4c Firmware 2016-09-08 6.9 MEDIUM 7.0 HIGH
The Camera driver in Huawei Honor 4C smartphones with software CHM-UL00C00 before CHM-UL00C00B564, CHM-TL00C01 before CHM-TL00C01B564, and CHM-TL00C00 before CHM-TL00HC00B564 allows attackers to cause a denial of service (system crash) or gain privileges via a crafted application, a different vulnerability than CVE-2016-6180, CVE-2016-6181, CVE-2016-6182, and CVE-2016-6184.
CVE-2016-6182 1 Huawei 2 Honor 4c, Honor 4c Firmware 2016-09-08 9.3 HIGH 7.0 HIGH
The Camera driver in Huawei Honor 4C smartphones with software CHM-UL00C00 before CHM-UL00C00B564, CHM-TL00C01 before CHM-TL00C01B564, and CHM-TL00C00 before CHM-TL00HC00B564 allows attackers to cause a denial of service (system crash) or gain privileges via a crafted application, a different vulnerability than CVE-2016-6180, CVE-2016-6181, CVE-2016-6183, and CVE-2016-6184.
CVE-2016-6898 1 Huawei 1 E9000 Chassis 2016-09-08 4.9 MEDIUM 6.6 MEDIUM
XML external entity (XXE) vulnerability in the Hyper Management Module (HMM) in Huawei E9000 rack servers with software before V100R001C00SPC296 allows remote authenticated users to read arbitrary files or cause a denial of service (web service outage) via a crafted XML document.
CVE-2016-6839 1 Huawei 1 Fusionaccess 2016-09-08 4.3 MEDIUM 6.1 MEDIUM
CRLF injection vulnerability in Huawei FusionAccess before V100R006C00 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via unspecified vectors.
CVE-2016-7108 1 Huawei 1 Uma 2016-09-08 4.0 MEDIUM 6.5 MEDIUM
Huawei Unified Maintenance Audit (UMA) before V200R001C00SPC200 SPH206 allows remote authenticated users to obtain the MD5 hashes of arbitrary user passwords via unspecified vectors.
CVE-2016-7109 1 Huawei 1 Uma 2016-09-08 10.0 HIGH 9.8 CRITICAL
Huawei Unified Maintenance Audit (UMA) before V200R001C00SPC200 allows remote attackers to execute arbitrary commands via "special characters," a different vulnerability than CVE-2016-7110.
CVE-2016-7110 1 Huawei 1 Uma 2016-09-08 10.0 HIGH 9.8 CRITICAL
Huawei Unified Maintenance Audit (UMA) before V200R001C00SPC200 allows remote attackers to execute arbitrary commands via "special characters," a different vulnerability than CVE-2016-7109.
CVE-2016-7107 1 Huawei 1 Uma 2016-09-08 5.0 MEDIUM 7.5 HIGH
Huawei Unified Maintenance Audit (UMA) before V200R001C00SPC200 SPH206 allows remote attackers to reset arbitrary user passwords and consequently affect system data integrity via unspecified vectors.
CVE-2015-8229 1 Huawei 3 Espace Firmware, Espace Unified Gateway U2980, Espace Unified Gateway U2990 2016-08-18 4.0 MEDIUM N/A
Huawei eSpace U2980 unified gateway with software before V100R001C10 and U2990 with software before V200R001C10 allow remote authenticated users to cause a denial of service via crafted signaling packets from a registered device.
CVE-2016-6193 1 Huawei 1 P8 Smartphone Firmware 2016-08-03 9.3 HIGH 7.8 HIGH
Buffer overflow in the Wi-Fi driver in Huawei P8 smartphones with software before GRA-CL00C92B363 allows attackers to cause a denial of service (system crash) or gain privileges via a crafted application, a different vulnerability than CVE-2016-6192.
CVE-2016-6178 1 Huawei 10 Cloudengine 12800, Cloudengine 12800 Firmware, Cx600 and 7 more 2016-08-03 7.5 HIGH 9.8 CRITICAL
Huawei NE40E and CX600 devices with software before V800R007SPH017; PTN 6900-2-M8 devices with software before V800R007SPH019; NE5000E devices with software before V800R006SPH018; and CloudEngine devices 12800 with software before V100R003SPH010 and V100R005 before V100R005SPH006 allow remote attackers with control plane access to cause a denial of service or execute arbitrary code via a crafted packet.
CVE-2016-6192 1 Huawei 1 P8 Smartphone Firmware 2016-08-03 9.3 HIGH 7.3 HIGH
Buffer overflow in the Wi-Fi driver in Huawei P8 smartphones with software before GRA-CL00C92B363 allows attackers to cause a denial of service (system crash) or gain privileges via a crafted application, a different vulnerability than CVE-2016-6193.
CVE-2016-5850 1 Huawei 1 Public Cloud Solution 2016-07-14 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in the volume backup service module in Huawei Public Cloud Solution before 1.0.5 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
CVE-2016-5435 1 Huawei 10 Huawei Firmware, Ips Module, Ngfw Module and 7 more 2016-06-27 7.1 HIGH 5.9 MEDIUM
Memory leak in Huawei IPS Module, NGFW Module, NIP6300, NIP6600, and Secospace USG6300, USG6500, USG6600, USG9500, and AntiDDoS8000 V500R001C00 before V500R001C20SPC100, when in hot standby networking where two devices are not directly connected, allows remote attackers to cause a denial of service (memory consumption and reboot) via a crafted packet.
CVE-2016-5723 1 Huawei 1 Fusioninsight Hd 2016-06-27 7.2 HIGH 7.8 HIGH
Huawei FusionInsight HD before V100R002C60SPC200 allows local users to gain root privileges via unspecified vectors.
CVE-2016-5365 1 Huawei 2 Honor Ws851, Honor Ws851 Firmware 2016-06-14 10.0 HIGH 9.8 CRITICAL
Stack-based buffer overflow in Huawei Honor WS851 routers with software 1.1.21.1 and earlier allows remote attackers to execute arbitrary commands with root privileges via unspecified vectors, aka HWPSIRT-2016-05051.
CVE-2016-5366 1 Huawei 2 Honor Ws851, Honor Ws851 Firmware 2016-06-14 5.0 MEDIUM 7.5 HIGH
Huawei Honor WS851 routers with software 1.1.21.1 and earlier allow remote attackers to modify configuration data via vectors related to a "file injection vulnerability," aka HWPSIRT-2016-05052.
CVE-2016-5367 1 Huawei 2 Honor Ws851, Honor Ws851 Firmware 2016-06-14 5.0 MEDIUM 7.5 HIGH
Huawei Honor WS851 routers with software 1.1.21.1 and earlier allow remote attackers to obtain sensitive information via unspecified vectors, aka HWPSIRT-2016-05053.
CVE-2015-8672 1 Huawei 5 Te30, Te40, Te50 and 2 more 2016-06-01 5.0 MEDIUM 5.3 MEDIUM
The presentation transmission permission management mechanism in Huawei TE30, TE40, TE50, and TE60 multimedia video conferencing endpoints with software before V100R001C10SPC100 allows remote attackers to cause a denial of service (wired presentation outage) via unspecified vectors involving a wireless presentation.
CVE-2016-3681 1 Huawei 2 Mate 8, Mate 8 Firmware 2016-05-27 9.3 HIGH 7.8 HIGH
Buffer overflow in the Wi-Fi driver in Huawei Mate 8 NXT-AL before NXT-AL10C00B182, NXT-CL before NXT-CL00C92B182, NXT-DL before NXT-DL00C17B182, and NXT-TL before NXT-TL00C01B182 allows attackers to cause a denial of service (crash) or possibly gain privileges via a crafted application, aka HWPSIRT-2016-03021.