Vulnerabilities (CVE)

Filtered by vendor Huawei Subscribe
Filtered by product Dbs3900 Tdd Lte
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-19414 1 Huawei 14 Dbs3900 Tdd Lte, Dbs3900 Tdd Lte Firmware, Dp300 and 11 more 2023-12-10 7.8 HIGH 7.5 HIGH
There is an integer overflow vulnerability in LDAP server of some Huawei products. Due to insufficient input validation, a remote attacker could exploit this vulnerability by sending malformed packets to the target devices. Successful exploit could cause the affected system crash.
CVE-2019-19413 1 Huawei 14 Dbs3900 Tdd Lte, Dbs3900 Tdd Lte Firmware, Dp300 and 11 more 2023-12-10 7.8 HIGH 7.5 HIGH
There is an integer overflow vulnerability in LDAP client of some Huawei products. Due to insufficient input validation, a remote attacker could exploit this vulnerability by sending malformed packets to the target devices. Successful exploit could cause the affected system crash.
CVE-2017-15326 1 Huawei 2 Dbs3900 Tdd Lte, Dbs3900 Tdd Lte Firmware 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
DBS3900 TDD LTE V100R003C00, V100R004C10 have a weak encryption algorithm security vulnerability. DBS3900 TDD LTE supports SSL/TLS protocol negotiation using insecure encryption algorithms. If an insecure encryption algorithm is negotiated in the communication, an unauthenticated remote attacker can exploit this vulnerability to crack the encrypted data and cause information leakage.