Filtered by vendor Huawei Subscriptions
Filtered by product Mt882 Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2013-6786 6 Allegrosoft, Dlink, Huawei and 3 more 7 Rompager, Dsl-2640r, Dsl-2641r and 4 more 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in Allegro RomPager before 4.51, as used on the ZyXEL P660HW-D1, Huawei MT882, Sitecom WL-174, TP-LINK TD-8816, and D-Link DSL-2640R and DSL-2641R, when the "forbidden author header" protection mechanism is bypassed, allows remote attackers to inject arbitrary web script or HTML by requesting a nonexistent URI in conjunction with a crafted HTTP Referer header that is not properly handled in a 404 page. NOTE: there is no CVE for a "URL redirection" issue that some sources list separately.
CVE-2016-2314 1 Huawei 2 Mt882, Mt882 Firmware 2024-08-05 N/A
GlobespanVirata ftpd 1.0, as used on Huawei SmartAX MT882 devices V200R002B022 Arg, allows remote authenticated users to cause a denial of service (device outage) by using the FTP MKD command to create a directory with a long name, and then using certain other commands.
CVE-2016-2231 1 Huawei 2 Mt882, Mt882 Firmware 2024-08-05 N/A
The Windows-based Host Interface Program (WHIP) service on Huawei SmartAX MT882 devices V200R002B022 Arg relies on the client to send a length field that is consistent with a buffer size, which allows remote attackers to cause a denial of service (device outage) or possibly have unspecified other impact via crafted traffic on TCP port 8701.