Filtered by vendor Huawei Subscriptions
Filtered by product Hg8045q Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-7900 1 Huawei 12 Hg8010h, Hg8010h Firmware, Hg8040h and 9 more 2024-08-05 N/A
There is an information leak vulnerability in some Huawei HG products. An attacker may obtain information about the HG device by exploiting this vulnerability.
CVE-2021-37028 1 Huawei 2 Hg8045q, Hg8045q Firmware 2024-08-04 6.7 Medium
There is a command injection vulnerability in the HG8045Q product. When the command-line interface is enabled, which is disabled by default, attackers with administrator privilege could execute part of commands.