6 results (0.002 seconds)

CVSS: 7.1EPSS: 0%CPEs: 20EXPL: 0

Huawei FusionServer rack servers RH2288 V3 with software before V100R003C00SPC603, RH2288H V3 with software before V100R003C00SPC503, XH628 V3 with software before V100R003C00SPC602, RH1288 V3 with software before V100R003C00SPC602, RH2288A V2 with software before V100R002C00SPC701, RH1288A V2 with software before V100R002C00SPC502, RH8100 V3 with software before V100R003C00SPC110, CH222 V3 with software before V100R001C00SPC161, CH220 V3 with software before V100R001C00SPC161, and CH121 V3 with software before V100R001C00SPC161 allow remote authenticated operators to change server information by leveraging failure to verify user permissions. Los servidores en rack FusionServer RH2288 V3 con software anterior a V100R003C00SPC603, RH2288H V3 anterior a V100R003C00SPC503, XH628 V3 anterior a V100R003C00SPC602, RH1288 V3 anterior a V100R003C00SPC602, RH2288A V2 anterior a V100R002C00SPC701, RH1288A V2 anterior a V100R002C00SPC502, RH8100 V3 anterior a V100R003C00SPC110, CH222 V3 anterior a V100R001C00SPC161, CH220 V3 anterior a V100R001C00SPC161 y CH121 V3 anterior a V100R001C00SPC161 de Huawei permiten que operadores remotos autenticados cambien información del servidor aprovechando un fallo para verificar permisos del usuario. • http://www.securityfocus.com/bid/76836 http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-454418.htm • CWE-275: Permission Issues •

CVSS: 10.0EPSS: 0%CPEs: 10EXPL: 0

The login page of the server on Huawei FusionServer rack servers RH2288 V3 with software before V100R003C00SPC603, RH2288H V3 with software before V100R003C00SPC503, XH628 V3 with software before V100R003C00SPC602, RH1288 V3 with software before V100R003C00SPC602, RH2288A V2 with software before V100R002C00SPC701, RH1288A V2 with software before V100R002C00SPC502, RH8100 V3 with software before V100R003C00SPC110, CH222 V3 with software before V100R001C00SPC161, CH220 V3 with software before V100R001C00SPC161, and CH121 V3 with software before V100R001C00SPC161 allows remote attackers to bypass access restrictions and enter commands via unspecified parameters, as demonstrated by a "user creation command." La página de inicio de sesión del servidor en los servidores en rack FusionServer RH2288 V3 con software anterior a V100R003C00SPC603, RH2288H V3 anterior a V100R003C00SPC503, XH628 V3 anterior a V100R003C00SPC602, RH1288 V3 anterior a V100R003C00SPC602, RH2288A V2 anterior a V100R002C00SPC701, RH1288A V2 anterior a V100R002C00SPC502, RH8100 V3 anterior a V100R003C00SPC110, CH222 V3 anterior a V100R001C00SPC161, CH220 V3 anterior a V100R001C00SPC161 y CH121 V3 anterior a V100R001C00SPC161 de Huawei permite que los atacantes remotos omitan las restricciones de acceso e introduzcan comandos mediante parámetros no especificados, tal y como se demuestra con un "user creation command". • http://www.securityfocus.com/bid/76836 http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-454418.htm • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 8.8EPSS: 0%CPEs: 10EXPL: 0

The management interface on Huawei FusionServer rack servers RH2288 V3 with software before V100R003C00SPC603, RH2288H V3 with software before V100R003C00SPC503, XH628 V3 with software before V100R003C00SPC602, RH1288 V3 with software before V100R003C00SPC602, RH2288A V2 with software before V100R002C00SPC701, RH1288A V2 with software before V100R002C00SPC502, RH8100 V3 with software before V100R003C00SPC110, CH222 V3 with software before V100R001C00SPC161, CH220 V3 with software before V100R001C00SPC161, and CH121 V3 with software before V100R001C00SPC161 does not limit the number of query attempts, which allows remote authenticated users to obtain credentials of higher-level users via a brute force attack. La interfaz de gestión en los servidores en rack FusionServer RH288V3 con software anterior a V100R003C00SPC603, RH2288H V3 anterior a V100R003C00SPC503, XH628 V3 anterior a V100R003C00SPC602, RH1288 V3 anterior a V100R003C00SPC602, RH2288A V2 anterior a V100R002C00SPC701, RH1288A V2 anterior a V100R002C00SPC502, RH8100 V3 anterior a V100R003C00SPC110, CH222 V3 anterior a V100R001C00SPC161, CH220 V3 anterior a V100R001C00SPC161 y CH121 V3 anterior a V100R001C00SPC161 de Huawei no limita el número de intentos de consulta, lo que permite que los usuarios autenticados remotos obtengan credenciales de usuarios de un nivel más alto mediante un ataque de fuerza bruta. • http://www.securityfocus.com/bid/76836 http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-454418.htm • CWE-254: 7PK - Security Features •

CVSS: 5.5EPSS: 0%CPEs: 14EXPL: 0

The Intelligent Baseboard Management Controller (iBMC) in Huawei RH1288 V3 servers with software before V100R003C00SPC613; RH2288 V3 servers with software before V100R003C00SPC617; RH2288H V3 servers with software before V100R003C00SPC515; RH5885 V3 servers with software before V100R003C10SPC102; and XH620 V3, XH622 V3, and XH628 V3 servers with software before V100R003C00SPC610 allows local users to cause a denial of service (iBMC resource consumption) via unspecified vectors. Intelligent Baseboard Management Controller (iBMC) en servidores Huawei RH1288 V3 con software anterior a V100R003C00SPC613; servidores RH2288 V3 con software anterior a V100R003C00SPC617; servidores RH2288H V3 con software anterior a V100R003C00SPC515; servidores RH5885 V3 con software anterior a V100R003C10SPC102 XH620 V3, XH622 V3 y servidores XH628 V3 con software anterior a V100R003C00SPC610 permite a usuarios locales provocar una denegación de servicio (recurso de consumo iBMC) a través de vectores no especificados. • http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160824-01-server-en • CWE-399: Resource Management Errors •

CVSS: 9.8EPSS: 0%CPEs: 12EXPL: 0

Huawei XH620 V3, XH622 V3, and XH628 V3 servers with software before V100R003C00SPC610, RH1288 V3 servers with software before V100R003C00SPC613, RH2288 V3 servers with software before V100R003C00SPC617, and RH2288H V3 servers with software before V100R003C00SPC515 allow remote attackers to obtain passwords via a brute-force attack, related to "lack of authentication protection mechanisms." Servidores Huawei XH620 V3, XH622 V3 y XH628 V3 con software en versiones anteriores a V100R03C00SPC610, servidores RH1288 V3 con software en versiones anteriores a V100R003C00SPC613, servidores RH2288 V3 con software en versiones anteriores a V100R003C00SPC617 y servidores RH2288H V3 con software en versiones anteriores a V100R003C00SPC515 permite a atacantes remotos obtener contraseñas a través de un ataque de fuerza bruta, relacionado con "la falta de mecanismos de protección de autenticación". • http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160817-01-server-en http://www.securityfocus.com/bid/92504 • CWE-285: Improper Authorization •