Vulnerabilities (CVE)

Filtered by vendor Huawei Subscribe
Filtered by product Secospace Antiddos8000 Firmware
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-1864 1 Huawei 2 Secospace Antiddos8000, Secospace Antiddos8000 Firmware 2023-12-10 6.8 MEDIUM 8.1 HIGH
Some Huawei products have a security vulnerability due to improper authentication. A remote attacker needs to obtain some information and forge the peer device to send specific packets to the affected device. Due to the improper implementation of the authentication function, attackers can exploit the vulnerability to connect to affected devices and execute a series of commands.Affected product versions include:Secospace AntiDDoS8000 versions V500R001C00,V500R001C20,V500R001C60,V500R005C00.
CVE-2019-5254 1 Huawei 34 Ap2000, Ap2000 Firmware, Espace U1981 and 31 more 2023-12-10 5.0 MEDIUM 8.6 HIGH
Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have an out-of-bounds read vulnerability. An attacker who logs in to the board may send crafted messages from the internal network port or tamper with inter-process message packets to exploit this vulnerability. Due to insufficient validation of the message, successful exploit may cause the affected board to be abnormal.
CVE-2019-5255 1 Huawei 34 Ap2000, Ap2000 Firmware, Espace U1981 and 31 more 2023-12-10 2.1 LOW 5.5 MEDIUM
Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a DoS vulnerability. An attacker may send crafted messages from a FTP client to exploit this vulnerability. Due to insufficient validation of the message, successful exploit may cause the system out-of-bounds read and result in a denial of service condition of the affected service.
CVE-2019-5256 1 Huawei 34 Ap2000, Ap2000 Firmware, Espace U1981 and 31 more 2023-12-10 2.1 LOW 5.5 MEDIUM
Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a null pointer dereference vulnerability. The system dereferences a pointer that it expects to be valid, but is NULL. A local attacker could exploit this vulnerability by sending crafted parameters. A successful exploit could cause a denial of service and the process reboot.
CVE-2019-5257 1 Huawei 34 Ap2000, Ap2000 Firmware, Espace U1981 and 31 more 2023-12-10 2.1 LOW 5.5 MEDIUM
Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace) have a resource management vulnerability. An attacker who logs in to the board may send crafted messages from the internal network.
CVE-2019-5258 1 Huawei 34 Ap2000, Ap2000 Firmware, Espace U1981 and 31 more 2023-12-10 2.1 LOW 5.5 MEDIUM
Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a buffer overflow vulnerability. An attacker who logs in to the board may send crafted messages from the internal network port or tamper with inter-process message packets to exploit this vulnerability. Due to insufficient validation of the message, successful exploit may cause the affected board to be abnormal.
CVE-2019-5304 1 Huawei 52 Ar120-s, Ar120-s Firmware, Ar1200 and 49 more 2023-12-10 7.8 HIGH 7.5 HIGH
Some Huawei products have a buffer error vulnerability. An unauthenticated, remote attacker could send specific MPLS Echo Request messages to the target products. Due to insufficient input validation of some parameters in the messages, successful exploit may cause the device to reset.
CVE-2017-17164 1 Huawei 2 Secospace Antiddos8000, Secospace Antiddos8000 Firmware 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Huawei Secospace AntiDDoS8000 V500R001C20SPC500 have a memory leak vulnerability due to memory don't be released when the system open some function. An attacker could exploit it to cause memory leak, which may further lead to system exceptions.
CVE-2016-4576 1 Huawei 18 Ips Module, Ips Module Firmware, Ngfw Module and 15 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
Buffer overflow in the Application Specific Packet Filtering (ASPF) functionality in the Huawei IPS Module, NGFW Module, NIP6300, NIP6600, Secospace USG6300, USG6500, USG6600, USG9500, and AntiDDoS8000 devices with software before V500R001C20SPC100 allows remote attackers to cause a denial of service or execute arbitrary code via a crafted packet, related to "illegitimate parameters."