Search criteria
34 vulnerabilities found for SVN5600 by Huawei
VAR-202007-0477
Vulnerability from variot - Updated: 2023-12-18 14:04The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en. plural Huawei The product contains an input verification vulnerability.Service operation interruption (DoS) It may be put into a state. Huawei AR1200 and others are all enterprise routers of China's Huawei (Huawei) company
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-202007-0477",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "secospace usg6300 v500r001c00",
"scope": null,
"trust": 1.2,
"vendor": "huawei",
"version": null
},
{
"model": "usg9500 v500r001c00",
"scope": null,
"trust": 1.2,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v100r001c10",
"scope": null,
"trust": 1.2,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v500r002c00",
"scope": null,
"trust": 1.2,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v600r006c00",
"scope": null,
"trust": 1.2,
"vendor": "huawei",
"version": null
},
{
"model": "usg9500 v500r001c50",
"scope": null,
"trust": 1.2,
"vendor": "huawei",
"version": null
},
{
"model": "usg9500 v500r001c30",
"scope": null,
"trust": 1.2,
"vendor": "huawei",
"version": null
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "espace u1910",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc500"
},
{
"model": "espace u1960",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc300"
},
{
"model": "netengine16ex",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "semg9811",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01spc700"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc700"
},
{
"model": "viewpoint 8660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r008c03spc800"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r003c00"
},
{
"model": "ar3600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "espace u1960",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc600t"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c12"
},
{
"model": "svn5800-c",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc400b001"
},
{
"model": "espace u1911",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc400"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c20"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spcb00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc400"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spcf00"
},
{
"model": "netengine16ex",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "svn5800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc600"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r011c03b012sp16"
},
{
"model": "ar120-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c12"
},
{
"model": "netengine16ex",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spcc00"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "viewpoint 8660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r008c03b013sp02"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r011c03spc500"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc201t"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc206t"
},
{
"model": "espace u1911",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc500"
},
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc600"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc102t"
},
{
"model": "espace u1960",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc400"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10spc400"
},
{
"model": "ar1200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc900"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "espace u1910",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c30"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "espace u1911",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20sph309"
},
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc209t"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc702t"
},
{
"model": "nip6800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar1200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc100b015t"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "viewpoint 8660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r008c03spc200"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc700"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r011c03lgwl01spc100"
},
{
"model": "espace u1911",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c30"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc701t"
},
{
"model": "espace u1960",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20sph309"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c02spc300"
},
{
"model": "softco",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c01spc300"
},
{
"model": "ar2200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "viewpoint 8660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r008c03spcb00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c02spc400"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc600"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spcd01t"
},
{
"model": "softco",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00spc200"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar150-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "espace u1980",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc300"
},
{
"model": "espace u1911",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c20"
},
{
"model": "ar120-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "espace u1930",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc500"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10spc300"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spcj00"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc900"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "smc2.0",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "ar3600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "ar120-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spci00"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "espace u1910",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20sph703"
},
{
"model": "espace u1960",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "viewpoint 8660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r008c03b013sp04"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spcd04t"
},
{
"model": "espace u1960",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c20"
},
{
"model": "smc2.0",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc900t"
},
{
"model": "softco",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c01spc600"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc103t"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc201b023t"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c02spc100"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "smc2.0",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r005c00spc100"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc300"
},
{
"model": "smc2.0",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r003c00spc200t"
},
{
"model": "espace u1980",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc400"
},
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c30"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc400t"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc200"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc207t"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc404t"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spcd05t"
},
{
"model": "espace u1930",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c30"
},
{
"model": "espace u1911",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20sph703"
},
{
"model": "espace u1910",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc300"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "viewpoint 8660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r008c03b013sp03"
},
{
"model": "te40",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spcb00"
},
{
"model": "espace u1960",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc600"
},
{
"model": "viewpoint 8660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r008c03spca00"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc800t"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spch00"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "svn5800-c",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "ar200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "ar150-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "espace u1980",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20sph309"
},
{
"model": "viewpoint 8660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r008c03spc700"
},
{
"model": "espace u1960",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20sph703"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc402t"
},
{
"model": "espace u1960",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c01spc500"
},
{
"model": "ar2200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "espace u1911",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc300"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc700"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc104t"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spca00"
},
{
"model": "espace u1910",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc400"
},
{
"model": "ar200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00spcb00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc101tb015"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "tp3206",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r002c00"
},
{
"model": "smc2.0",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r005c00spc200"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c13"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc300"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c01spc100"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar150-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10spc300"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc500"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc206t"
},
{
"model": "viewpoint 8660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r008c03spc900"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00spc600"
},
{
"model": "espace u1980",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spcb00"
},
{
"model": "softco",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c01spc500"
},
{
"model": "ar3600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "espace u1980",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c20"
},
{
"model": "espace u1980",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc502"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r011c03spc200"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc203t"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r011c03lgwl01spc100b012"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spca02t"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10spc800"
},
{
"model": "usg9520",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01spc800pwe"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r011c03spc100"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc600"
},
{
"model": "espace u1980",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc600"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "espace u1930",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc300"
},
{
"model": "semg9811",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01spca00"
},
{
"model": "semg9811",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01spc500"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10spc500"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spcc00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc202b025t"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc401t"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00spc200"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc700"
},
{
"model": "espace u1910",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "smc2.0",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r005c00spc201t"
},
{
"model": "ar1200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc403t"
},
{
"model": "espace u1980",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20sph703"
},
{
"model": "espace u1910",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c20"
},
{
"model": "svn5600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "viewpoint 8660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r008c03spc500"
},
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc400"
},
{
"model": "te40",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc700"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc205t"
},
{
"model": "te40",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc405t"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "te50",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spcb00"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc203t"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r011c03spc300"
},
{
"model": "espace u1930",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc400"
},
{
"model": "rse6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "smc2.0",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r005c00spc102"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc700t"
},
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc500"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc300"
},
{
"model": "espace u1911",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "espace u1910",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc600"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc100"
},
{
"model": "smc2.0",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r003c00spc301t"
},
{
"model": "te40",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc900"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc600"
},
{
"model": "usg9560",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c20spc300"
},
{
"model": "softco",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c01spc400"
},
{
"model": "softco",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00spc100"
},
{
"model": "ar120-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spce00"
},
{
"model": "dp300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spcd03t"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spce01t"
},
{
"model": "espace u1911",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc600"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c10"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc700"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r011c03spc400"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c10"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc800"
},
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20sph702"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00spc180t"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc900"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc204t"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c20"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc100"
},
{
"model": "espace u1930",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc200"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "viewpoint 8660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r008c03spc100"
},
{
"model": "softco",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c01sph703"
},
{
"model": "espace u1930",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c20"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc900"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c10spc100t"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc208t"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spcb01t"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c11"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "nip6800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c02spc200"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spcd00t"
},
{
"model": "espace u1980",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c30"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c16pwe"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar150-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "viewpoint 8660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r008c03spc600"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "te50",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "espace u1930",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc600"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20sph703"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc001t"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc200t"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c02spc200"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c16"
},
{
"model": "svn5800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "espace u1930",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20sph703"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc800"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c10"
},
{
"model": "svn5600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spca00"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00spc900"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r011c03b012sp15"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc101"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc200"
},
{
"model": "smc2.0",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r003c10"
},
{
"model": "te50",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc600"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spcg00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spcb00"
},
{
"model": "smc2.0",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r005c00spc103"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc300"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc200"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc400"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c02spc100"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spca00t"
},
{
"model": "espace u1960",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20lcrw01t"
},
{
"model": "viewpoint 8660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r008c03spcc00"
},
{
"model": "viewpoint 8660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r008c03spc300"
},
{
"model": "espace u1960",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c30"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "espace u1980",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c01spc500t"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spcd02t"
},
{
"model": "viewpoint 8660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r008c03spc400"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "softco",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00spc500"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc901t"
},
{
"model": "netengine16ex",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc703t"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c17"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc800"
},
{
"model": "smc2.0",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r003c00spc300t"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c15"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spca00"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10spc600"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc200b022t"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c10t"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c13"
},
{
"model": "smc2.0",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r005c00spc101b001t"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spcb00"
},
{
"model": "espace u1980",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc500t"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spca01t"
},
{
"model": "semg9811",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01spc500t"
},
{
"model": "ar2200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "te40",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc600"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "ar1200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c13"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c10spc100"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c00"
},
{
"model": "ar2200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spcd00"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r011c03b015sp03"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r011c02spc100"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c02spc300t"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spca01"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "softco",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c20"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c00"
},
{
"model": "ar3600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spcd00"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00t"
},
{
"model": "ar120-s",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200-s",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ar150",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ar150-s",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ar160",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ar200",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ar200-s",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200-s",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3200 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3200 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3200 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "softco v200r003c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "dp300 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v100r003c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "smc2.0 v100r003c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "smc2.0 v100r005c00spc100",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "smc2.0 v100r005c00spc102",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "smc2.0 v100r005c00spc103",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "smc2.0 v100r005c00spc200",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "smc2.0 v100r005c00spc201t",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "smc2.0 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "smc2.0 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "tp3206 v100r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "rse6500 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te30 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te30 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te40 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te50 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "vp9660 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "vp9660 v500r002c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar120-s v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar120-s v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar120-s v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar120-s v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r006c13",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r007c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r007c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200-s v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200-s v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200-s v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200-s v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150 v200r007c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150 v200r007c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150-s v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150-s v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150-s v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar160 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar160 v200r006c12",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar160 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar160 v200r007c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar160 v200r007c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar160 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar160 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar200 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar200 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar200 v200r007c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar200 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar200 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar200-s v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar200-s v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar200-s v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar200-s v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200 v200r006c16pwe",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200 v200r006c13",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200 v200r007c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200 v200r007c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3200 v200r006c11",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3200 v200r007c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3200 v200r007c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3200 v200r008c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3200 v200r008c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar510 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar510 v200r006c12",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar510 v200r006c13",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar510 v200r006c15",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar510 v200r006c16",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar510 v200r006c17",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar510 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar510 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "netengine16ex v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "netengine16ex v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "netengine16ex v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "netengine16ex v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg1300 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg1300 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg1300 v200r007c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg1300 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg1300 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg2300 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg2300 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg2300 v200r007c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg2300 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg2300 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg3300 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg3300 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg3300 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg3300 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200-s v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200-s v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200-s v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r002c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6800 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5600 v200r003c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5600 v200r003c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800-c v200r003c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800-c v200r003c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800 v200r003c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800 v200r003c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9500 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te30 v500r002c00spc200",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te30 v500r002c00spc600",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te30 v500r002c00spc700",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te30 v500r002c00spc900",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te30 v500r002c00spcb00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te40 v500r002c00spc600",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te40 v500r002c00spc700",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te40 v500r002c00spc900",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te40 v500r002c00spcb00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te50 v500r002c00spc600",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te50 v500r002c00spcb00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3600 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3600 v200r007c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3600 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3600 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v100r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v600r006c00spc200",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v100r001c10spc400",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v100r001c10spc500",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v100r001c10spc600",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v500r002c00spc100",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v500r002c00spc200",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v500r002c00spc600",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v500r002c00spc700",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v500r002c00spc800",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v500r002c00spc900",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v500r002c00spca00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v500r002c00spcb00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v100r001c01spc100",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v100r001c10spc300",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v100r001c10spc800",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6800 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar510 v200r007c00spc900",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150-s v200r006c10spc300",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "semg9811 v300r001c01spc500",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "semg9811 v300r001c01spc500t",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "semg9811 v300r001c01spc700",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "semg9811 v300r001c01spca00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "softco v200r001c01spc300",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "softco v200r001c01spc400",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "softco v200r001c01spc500",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "softco v200r001c01spc600",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "softco v200r001c01sph703",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "softco v200r003c00spc100",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "softco v200r003c00spc200",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "softco v200r003c00spc500",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9520 v300r001c01spc800pwe",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9560 v300r001c20spc300",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "vp9660 v200r001c02spc100",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "vp9660 v200r001c02spc200",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "vp9660 v200r001c02spc300",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "vp9660 v200r001c02spc300t",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "vp9660 v200r001c02spc400",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "vp9660 v200r001c30spc100",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "vp9660 v200r001c30spc100b015t",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "vp9660 v200r001c30spc101",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "vp9660 v200r001c30spc101tb015",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "vp9660 v200r001c30spc102t",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2020-46470"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-015760"
},
{
"db": "NVD",
"id": "CVE-2019-19416"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc900:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spcb00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc200t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc300t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc301t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc101b001t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc102:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc103:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc201t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:smc2.0:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc500t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc700:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spca00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc400:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r001c01sph703:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r003c00spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r003c00spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r003c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:softco:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc700:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc900:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spcb00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc700:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc900:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spcb00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00spcb00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc400:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc800:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc700:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc800:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc900:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spca00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spcb00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v300r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01spc800pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc300t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc400:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc100b015t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc101:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc101tb015:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc102t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc103t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc104t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc200b022t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc201b023t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc202b025t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc203t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc206t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc207t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc208t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc209t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400b001:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc401t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc402t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc403t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc404t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc405t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc700:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc700t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc701t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc702t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc703t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc800:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc800t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc900:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca00t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca01t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca02t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcb00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcc00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd00t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd01t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd02t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd03t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd04t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd05t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spce00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spce01t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcf00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcg00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spch00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spci00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcj00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc001t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc200t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc201t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc203t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc204t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc205t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc206t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc400:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc700:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc800:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc900:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc900t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc901t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spca00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcb00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcb01t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcc00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcd00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10spc100t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp03:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp04:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc400:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc700:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc800:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc900:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spca00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spcb00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spcc00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b012sp15:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b012sp16:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b015sp03:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03lgwl01spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03lgwl01spc100b012:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc400:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc400:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20sph703:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:espace_u1910:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc400:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20sph309:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20sph703:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:espace_u1911:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc400:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20sph703:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:espace_u1930:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c01spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20lcrw01t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc400:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc600t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20sph309:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20sph703:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:espace_u1960:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c01spc500t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc400:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc500t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc502:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20sph309:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20sph703:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:espace_u1980:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc400:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc700:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20sph702:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20sph703:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
}
]
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2019-19416"
}
]
},
"cve": "CVE-2019-19416",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"acInsufInfo": false,
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "NVD",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"integrityImpact": "NONE",
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"trust": 1.0,
"userInteractionRequired": false,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"acInsufInfo": null,
"accessComplexity": "Low",
"accessVector": "Network",
"authentication": "None",
"author": "NVD",
"availabilityImpact": "Partial",
"baseScore": 5.0,
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "JVNDB-2019-015760",
"impactScore": null,
"integrityImpact": "None",
"obtainAllPrivilege": null,
"obtainOtherPrivilege": null,
"obtainUserPrivilege": null,
"severity": "Medium",
"trust": 0.8,
"userInteractionRequired": null,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "CNVD",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "CNVD-2020-46470",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.6,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"author": "NVD",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"exploitabilityScore": 3.9,
"impactScore": 3.6,
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
{
"attackComplexity": "Low",
"attackVector": "Network",
"author": "NVD",
"availabilityImpact": "High",
"baseScore": 7.5,
"baseSeverity": "High",
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "JVNDB-2019-015760",
"impactScore": null,
"integrityImpact": "None",
"privilegesRequired": "None",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
}
],
"severity": [
{
"author": "NVD",
"id": "CVE-2019-19416",
"trust": 1.0,
"value": "HIGH"
},
{
"author": "NVD",
"id": "JVNDB-2019-015760",
"trust": 0.8,
"value": "High"
},
{
"author": "CNVD",
"id": "CNVD-2020-46470",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "CNNVD",
"id": "CNNVD-202007-387",
"trust": 0.6,
"value": "HIGH"
}
]
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2020-46470"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-015760"
},
{
"db": "NVD",
"id": "CVE-2019-19416"
},
{
"db": "CNNVD",
"id": "CNNVD-202007-387"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en. plural Huawei The product contains an input verification vulnerability.Service operation interruption (DoS) It may be put into a state. Huawei AR1200 and others are all enterprise routers of China\u0027s Huawei (Huawei) company",
"sources": [
{
"db": "NVD",
"id": "CVE-2019-19416"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-015760"
},
{
"db": "CNVD",
"id": "CNVD-2020-46470"
}
],
"trust": 2.16
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2019-19416",
"trust": 3.0
},
{
"db": "JVNDB",
"id": "JVNDB-2019-015760",
"trust": 0.8
},
{
"db": "CNVD",
"id": "CNVD-2020-46470",
"trust": 0.6
},
{
"db": "CNNVD",
"id": "CNNVD-202007-387",
"trust": 0.6
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2020-46470"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-015760"
},
{
"db": "NVD",
"id": "CVE-2019-19416"
},
{
"db": "CNNVD",
"id": "CNNVD-202007-387"
}
]
},
"id": "VAR-202007-0477",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "CNVD",
"id": "CNVD-2020-46470"
}
],
"trust": 1.5382291619576718
},
"iot_taxonomy": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"category": [
"Network device"
],
"sub_category": null,
"trust": 0.6
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2020-46470"
}
]
},
"last_update_date": "2023-12-18T14:04:40.724000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "huawei-sa-20200115-01-sip",
"trust": 0.8,
"url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en"
},
{
"title": "Patch for Input verification vulnerabilities in multiple Huawei products (CNVD-2020-46470)",
"trust": 0.6,
"url": "https://www.cnvd.org.cn/patchinfo/show/230839"
},
{
"title": "Multiple Huawei Product input verification error vulnerability fixes",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=123634"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2020-46470"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-015760"
},
{
"db": "CNNVD",
"id": "CNNVD-202007-387"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-20",
"trust": 1.8
},
{
"problemtype": "CWE-119",
"trust": 1.0
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2019-015760"
},
{
"db": "NVD",
"id": "CVE-2019-19416"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 1.6,
"url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en"
},
{
"trust": 1.4,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-19416"
},
{
"trust": 0.8,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-19416"
},
{
"trust": 0.6,
"url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20200115-01-sip-cn"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2020-46470"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-015760"
},
{
"db": "NVD",
"id": "CVE-2019-19416"
},
{
"db": "CNNVD",
"id": "CNNVD-202007-387"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "CNVD",
"id": "CNVD-2020-46470"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-015760"
},
{
"db": "NVD",
"id": "CVE-2019-19416"
},
{
"db": "CNNVD",
"id": "CNNVD-202007-387"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2020-08-17T00:00:00",
"db": "CNVD",
"id": "CNVD-2020-46470"
},
{
"date": "2020-08-18T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2019-015760"
},
{
"date": "2020-07-08T17:15:09.577000",
"db": "NVD",
"id": "CVE-2019-19416"
},
{
"date": "2020-07-08T00:00:00",
"db": "CNNVD",
"id": "CNNVD-202007-387"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2020-08-17T00:00:00",
"db": "CNVD",
"id": "CNVD-2020-46470"
},
{
"date": "2020-08-18T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2019-015760"
},
{
"date": "2021-07-21T11:39:23.747000",
"db": "NVD",
"id": "CVE-2019-19416"
},
{
"date": "2020-07-14T00:00:00",
"db": "CNNVD",
"id": "CNNVD-202007-387"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-202007-387"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "plural Huawei Product input verification vulnerabilities",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2019-015760"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "input validation error",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-202007-387"
}
],
"trust": 0.6
}
}
VAR-201802-0551
Vulnerability from variot - Updated: 2023-12-18 14:01The SIP module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker would have to find a way to craft specific messages to the affected products. Due to the insufficient validation for SIP messages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300 and other products are all products of China Huawei. HuaweiDP300 is a video conferencing terminal device. IPSModule is an intrusion prevention module. SIPbackup is one of the SIP backup modules. The vulnerability is caused by the program failing to fully verify some of the values in the SIP message. An attacker could exploit the vulnerability by tampering with a message sent to the device to cause a service exception. The vulnerability is caused by the program's insufficient verification of some packets. The following products and versions are affected: Huawei DP300 Version; IPS Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NGFW Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R002C00 Version, V500R002C10 Version; NIP6300 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6600 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6800 V500R001C50 Version; RP200 V500R002C00 Version, V600R006C00 Version; SVN5600 wait
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201802-0551",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v100r011c03"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v500r002c10"
},
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r003c20"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r001c30"
},
{
"model": "viewpoint 8660",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v100r008c03"
},
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v100r011c02"
},
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r003c30"
},
{
"model": "secospace usg6300 v500r001c00",
"scope": null,
"trust": 1.2,
"vendor": "huawei",
"version": null
},
{
"model": "te40",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "svn5800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "usg9560",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c20"
},
{
"model": "svn5600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "rp200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "svn5800-c",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "usg9580",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c20"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c02"
},
{
"model": "svn5800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "svn5800-c",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "dp300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "semg9811",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "rp200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c0"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c10"
},
{
"model": "usg9560",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "usg9580",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c02"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "usg9520",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "te40",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "usg9520",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c20"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "nip6800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c01"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "te50",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c00"
},
{
"model": "svn5600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "te50",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "dp300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "espace u1981",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ips module",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "nip6800",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "rp200",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "semg9811",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "svn5600",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800-c",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "te30",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "te40",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "te50",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "te60",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "usg9500",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "usg9520",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "usg9560",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "usg9580",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "viewpoint 8660",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "viewpoint 9030",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "vp9660",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "vp9660 v200r001c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "vp9660 v200r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9520 v300r001c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9560 v300r001c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9580 v300r001c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "espace u1981 v200r003c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "espace u1981 v200r003c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "dp300 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v100r001c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "espace u1981 v200r003c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "espace u1981 v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "viewpoint v100r011c03",
"scope": "eq",
"trust": 0.6,
"vendor": "huawei",
"version": "9030"
},
{
"model": "viewpoint v100r011c02",
"scope": "eq",
"trust": 0.6,
"vendor": "huawei",
"version": "9030"
},
{
"model": "rp200 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "rp200 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te30 v100r001c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te30 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te30 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te30 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te40 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te40 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te50 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te50 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "vp9660 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "vp9660 v500r002c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "viewpoint v100r008c03",
"scope": "eq",
"trust": 0.6,
"vendor": "huawei",
"version": "8660"
},
{
"model": "ips module v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r002c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6800 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5600 v200r003c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5600 v200r003c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800-c v200r003c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800-c v200r003c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800 v200r003c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800 v200r003c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "semg9811 v300r001c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9500 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9500 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9500 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9520 v300r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9560 v300r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9580 v300r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v100r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37974"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012483"
},
{
"db": "NVD",
"id": "CVE-2017-15337"
},
{
"db": "CNNVD",
"id": "CNNVD-201712-067"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
}
]
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2017-15337"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Huawei internal tester",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201712-067"
}
],
"trust": 0.6
},
"cve": "CVE-2017-15337",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"acInsufInfo": false,
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "NVD",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"integrityImpact": "NONE",
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"trust": 1.0,
"userInteractionRequired": false,
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"acInsufInfo": null,
"accessComplexity": "Medium",
"accessVector": "Network",
"authentication": "None",
"author": "NVD",
"availabilityImpact": "Partial",
"baseScore": 4.3,
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "CVE-2017-15337",
"impactScore": null,
"integrityImpact": "None",
"obtainAllPrivilege": null,
"obtainOtherPrivilege": null,
"obtainUserPrivilege": null,
"severity": "Medium",
"trust": 0.8,
"userInteractionRequired": null,
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "CNVD",
"availabilityImpact": "PARTIAL",
"baseScore": 2.6,
"confidentialityImpact": "NONE",
"exploitabilityScore": 4.9,
"id": "CNVD-2017-37974",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "LOW",
"trust": 0.6,
"vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"exploitabilityScore": 8.6,
"id": "VHN-106149",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.1,
"vectorString": "AV:N/AC:M/AU:N/C:N/I:N/A:P",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"author": "NVD",
"availabilityImpact": "LOW",
"baseScore": 3.7,
"baseSeverity": "LOW",
"confidentialityImpact": "NONE",
"exploitabilityScore": 2.2,
"impactScore": 1.4,
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
{
"attackComplexity": "High",
"attackVector": "Network",
"author": "NVD",
"availabilityImpact": "Low",
"baseScore": 3.7,
"baseSeverity": "Low",
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "CVE-2017-15337",
"impactScore": null,
"integrityImpact": "None",
"privilegesRequired": "None",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
}
],
"severity": [
{
"author": "NVD",
"id": "CVE-2017-15337",
"trust": 1.8,
"value": "LOW"
},
{
"author": "CNVD",
"id": "CNVD-2017-37974",
"trust": 0.6,
"value": "LOW"
},
{
"author": "CNNVD",
"id": "CNNVD-201712-067",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "VULHUB",
"id": "VHN-106149",
"trust": 0.1,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37974"
},
{
"db": "VULHUB",
"id": "VHN-106149"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012483"
},
{
"db": "NVD",
"id": "CVE-2017-15337"
},
{
"db": "CNNVD",
"id": "CNNVD-201712-067"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "The SIP module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker would have to find a way to craft specific messages to the affected products. Due to the insufficient validation for SIP messages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300 and other products are all products of China Huawei. HuaweiDP300 is a video conferencing terminal device. IPSModule is an intrusion prevention module. SIPbackup is one of the SIP backup modules. The vulnerability is caused by the program failing to fully verify some of the values in the SIP message. An attacker could exploit the vulnerability by tampering with a message sent to the device to cause a service exception. The vulnerability is caused by the program\u0027s insufficient verification of some packets. The following products and versions are affected: Huawei DP300 Version; IPS Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NGFW Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R002C00 Version, V500R002C10 Version; NIP6300 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6600 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6800 V500R001C50 Version; RP200 V500R002C00 Version, V600R006C00 Version; SVN5600 wait",
"sources": [
{
"db": "NVD",
"id": "CVE-2017-15337"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012483"
},
{
"db": "CNVD",
"id": "CNVD-2017-37974"
},
{
"db": "VULHUB",
"id": "VHN-106149"
}
],
"trust": 2.25
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2017-15337",
"trust": 3.1
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012483",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-201712-067",
"trust": 0.7
},
{
"db": "CNVD",
"id": "CNVD-2017-37974",
"trust": 0.6
},
{
"db": "VULHUB",
"id": "VHN-106149",
"trust": 0.1
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37974"
},
{
"db": "VULHUB",
"id": "VHN-106149"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012483"
},
{
"db": "NVD",
"id": "CVE-2017-15337"
},
{
"db": "CNNVD",
"id": "CNNVD-201712-067"
}
]
},
"id": "VAR-201802-0551",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37974"
},
{
"db": "VULHUB",
"id": "VHN-106149"
}
],
"trust": 1.575048533968254
},
"iot_taxonomy": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"category": [
"Network device"
],
"sub_category": null,
"trust": 0.6
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37974"
}
]
},
"last_update_date": "2023-12-18T14:01:21.121000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "huawei-sa-20171201-01-sip",
"trust": 0.8,
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en"
},
{
"title": "Patch for multiple Huawei product SIP backup module buffer overflow vulnerability (CNVD-2017-37974)",
"trust": 0.6,
"url": "https://www.cnvd.org.cn/patchinfo/show/111631"
},
{
"title": "Multiple Huawei product SIP Backup module buffer error vulnerability fixes",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=76895"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37974"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012483"
},
{
"db": "CNNVD",
"id": "CNNVD-201712-067"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-119",
"trust": 1.9
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-106149"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012483"
},
{
"db": "NVD",
"id": "CVE-2017-15337"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 1.7,
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en"
},
{
"trust": 0.8,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-15337"
},
{
"trust": 0.8,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-15337"
},
{
"trust": 0.6,
"url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171201-01-sip-cn"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37974"
},
{
"db": "VULHUB",
"id": "VHN-106149"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012483"
},
{
"db": "NVD",
"id": "CVE-2017-15337"
},
{
"db": "CNNVD",
"id": "CNNVD-201712-067"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "CNVD",
"id": "CNVD-2017-37974"
},
{
"db": "VULHUB",
"id": "VHN-106149"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012483"
},
{
"db": "NVD",
"id": "CVE-2017-15337"
},
{
"db": "CNNVD",
"id": "CNNVD-201712-067"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2017-12-25T00:00:00",
"db": "CNVD",
"id": "CNVD-2017-37974"
},
{
"date": "2018-02-15T00:00:00",
"db": "VULHUB",
"id": "VHN-106149"
},
{
"date": "2018-03-12T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-012483"
},
{
"date": "2018-02-15T16:29:00.610000",
"db": "NVD",
"id": "CVE-2017-15337"
},
{
"date": "2017-12-05T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201712-067"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2017-12-25T00:00:00",
"db": "CNVD",
"id": "CNVD-2017-37974"
},
{
"date": "2018-02-27T00:00:00",
"db": "VULHUB",
"id": "VHN-106149"
},
{
"date": "2018-03-12T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-012483"
},
{
"date": "2018-02-27T15:28:16.770000",
"db": "NVD",
"id": "CVE-2017-15337"
},
{
"date": "2017-12-05T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201712-067"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201712-067"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "plural Huawei Product buffer error vulnerability",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2017-012483"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "buffer overflow",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201712-067"
}
],
"trust": 0.6
}
}
VAR-201804-0416
Vulnerability from variot - Updated: 2023-12-18 14:01Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets with specific parameters and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. A variety of Huawei H323 protocols have read cross-border vulnerabilities. The Huawei AR120-S and others are all products of China's Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201804-0416",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "ar160",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar150-s",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar150-s",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar150-s",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "te40",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "netengine16ex",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60"
},
{
"model": "ar3600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "rse6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "tp3106",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r002c00"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "svn5800-c",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c12"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "usg9580",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c20"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "netengine16ex",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "svn5800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar120-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c12"
},
{
"model": "netengine16ex",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar1200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar120-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "dp300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "semg9811",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c10"
},
{
"model": "ar1200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "usg9580",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c10"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00spc180t"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar2200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "usg9520",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c20"
},
{
"model": "ar200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar120-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c11"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "nip6800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c01"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c16pwe"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar120-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar3600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "ar200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "viewpoint 8660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r008c03"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "te50",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r011c02"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "te50",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "tp3206",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r002c10"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c16"
},
{
"model": "svn5800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c10"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "svn5600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "usg9560",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c20"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "svn5800-c",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "ar200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar2200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "ar200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r011c03"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "tp3206",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r002c00"
},
{
"model": "usg9560",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c13"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10spc200"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar150-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10spc300"
},
{
"model": "netengine16ex",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c17"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "usg9520",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "te40",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "ar3600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c15"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10spc200"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c13"
},
{
"model": "ar2200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "ar1200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c13"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c00"
},
{
"model": "ar2200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c00spc200"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ar1200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ar3600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "svn5600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c02"
},
{
"model": "ar120-s",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "dp300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ips module",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "netengine16ex",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "rse6500",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "semg9811",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "srg1300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "svn5600",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "te30",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "tp3106",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "usg9500",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "viewpoint 8660",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "vp9660",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "dp300 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "rse6500 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "viewpoint v100r008c03",
"scope": "eq",
"trust": 0.6,
"vendor": "huawei",
"version": "8660"
},
{
"model": "ar120-s v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar120-s v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar120-s v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar120-s v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r006c13",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r007c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r007c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-08043"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013342"
},
{
"db": "NVD",
"id": "CVE-2017-17253"
},
{
"db": "CNNVD",
"id": "CNNVD-201804-1395"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
}
]
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2017-17253"
}
]
},
"cve": "CVE-2017-17253",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"acInsufInfo": false,
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "NVD",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"integrityImpact": "NONE",
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"trust": 1.0,
"userInteractionRequired": false,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"acInsufInfo": null,
"accessComplexity": "Low",
"accessVector": "Network",
"authentication": "None",
"author": "NVD",
"availabilityImpact": "Partial",
"baseScore": 5.0,
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "CVE-2017-17253",
"impactScore": null,
"integrityImpact": "None",
"obtainAllPrivilege": null,
"obtainOtherPrivilege": null,
"obtainUserPrivilege": null,
"severity": "Medium",
"trust": 0.8,
"userInteractionRequired": null,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "CNVD",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "CNVD-2018-08043",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.6,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "VHN-108257",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.1,
"vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"author": "NVD",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"exploitabilityScore": 3.9,
"impactScore": 3.6,
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
{
"attackComplexity": "Low",
"attackVector": "Network",
"author": "NVD",
"availabilityImpact": "High",
"baseScore": 7.5,
"baseSeverity": "High",
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "CVE-2017-17253",
"impactScore": null,
"integrityImpact": "None",
"privilegesRequired": "None",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
}
],
"severity": [
{
"author": "NVD",
"id": "CVE-2017-17253",
"trust": 1.8,
"value": "HIGH"
},
{
"author": "CNVD",
"id": "CNVD-2018-08043",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "CNNVD",
"id": "CNNVD-201804-1395",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "VULHUB",
"id": "VHN-108257",
"trust": 0.1,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-08043"
},
{
"db": "VULHUB",
"id": "VHN-108257"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013342"
},
{
"db": "NVD",
"id": "CVE-2017-17253"
},
{
"db": "CNNVD",
"id": "CNNVD-201804-1395"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets with specific parameters and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. A variety of Huawei H323 protocols have read cross-border vulnerabilities. The Huawei AR120-S and others are all products of China\u0027s Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;",
"sources": [
{
"db": "NVD",
"id": "CVE-2017-17253"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013342"
},
{
"db": "CNVD",
"id": "CNVD-2018-08043"
},
{
"db": "VULHUB",
"id": "VHN-108257"
}
],
"trust": 2.25
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2017-17253",
"trust": 3.1
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013342",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-201804-1395",
"trust": 0.7
},
{
"db": "CNVD",
"id": "CNVD-2018-08043",
"trust": 0.6
},
{
"db": "VULHUB",
"id": "VHN-108257",
"trust": 0.1
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-08043"
},
{
"db": "VULHUB",
"id": "VHN-108257"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013342"
},
{
"db": "NVD",
"id": "CVE-2017-17253"
},
{
"db": "CNNVD",
"id": "CNNVD-201804-1395"
}
]
},
"id": "VAR-201804-0416",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-08043"
},
{
"db": "VULHUB",
"id": "VHN-108257"
}
],
"trust": 1.4428729955172415
},
"iot_taxonomy": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"category": [
"Network device"
],
"sub_category": null,
"trust": 0.6
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-08043"
}
]
},
"last_update_date": "2023-12-18T14:01:18.501000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "huawei-sa-20171227-01-h323",
"trust": 0.8,
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
},
{
"title": "Huawei\u0027s multiple products H323 protocol read cross-border vulnerability patch",
"trust": 0.6,
"url": "https://www.cnvd.org.cn/patchinfo/show/126615"
},
{
"title": "Multiple Huawei product H323 Fix for protocol buffer error vulnerability",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=79677"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-08043"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013342"
},
{
"db": "CNNVD",
"id": "CNNVD-201804-1395"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-125",
"trust": 1.9
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-108257"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013342"
},
{
"db": "NVD",
"id": "CVE-2017-17253"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 1.7,
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
},
{
"trust": 0.8,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17253"
},
{
"trust": 0.8,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-17253"
},
{
"trust": 0.6,
"url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171227-01-h323-cn"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-08043"
},
{
"db": "VULHUB",
"id": "VHN-108257"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013342"
},
{
"db": "NVD",
"id": "CVE-2017-17253"
},
{
"db": "CNNVD",
"id": "CNNVD-201804-1395"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "CNVD",
"id": "CNVD-2018-08043"
},
{
"db": "VULHUB",
"id": "VHN-108257"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013342"
},
{
"db": "NVD",
"id": "CVE-2017-17253"
},
{
"db": "CNNVD",
"id": "CNNVD-201804-1395"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2018-04-20T00:00:00",
"db": "CNVD",
"id": "CNVD-2018-08043"
},
{
"date": "2018-04-24T00:00:00",
"db": "VULHUB",
"id": "VHN-108257"
},
{
"date": "2018-06-21T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-013342"
},
{
"date": "2018-04-24T15:29:00.383000",
"db": "NVD",
"id": "CVE-2017-17253"
},
{
"date": "2018-04-25T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201804-1395"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2018-04-20T00:00:00",
"db": "CNVD",
"id": "CNVD-2018-08043"
},
{
"date": "2018-06-04T00:00:00",
"db": "VULHUB",
"id": "VHN-108257"
},
{
"date": "2018-06-21T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-013342"
},
{
"date": "2018-06-04T14:07:22.533000",
"db": "NVD",
"id": "CVE-2017-17253"
},
{
"date": "2018-04-25T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201804-1395"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201804-1395"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "plural Huawei Product out-of-bounds vulnerability",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2017-013342"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "buffer error",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201804-1395"
}
],
"trust": 0.6
}
}
VAR-201802-0531
Vulnerability from variot - Updated: 2023-12-18 13:48The Common Open Policy Service Protocol (COPS) module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10,SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3206 V100R002C00, V100R002C10,USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50 haa a buffer overflow vulnerability. An unauthenticated, remote attacker could exploit this vulnerability by sending specially crafted message to the affected products. The vulnerability is due to insufficient input validation of the message, which could result in a buffer overflow. Successful exploit may cause some services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300 and other products are all products of China Huawei. HuaweiDP300 is a video conferencing terminal. IPSModule is an intrusion prevention and intrusion detection product. NGFWModule is a firewall product. The vulnerability stems from the program failing to perform boundary detection on the data entered in the message. The following products and versions are affected: Huawei DP300 V500R002C00 Version; IPS Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NGFW Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R002C00 version, V500R002C10 version; NIP6300, etc
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201802-0531",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "secospace usg6300 v500r001c00",
"scope": null,
"trust": 1.2,
"vendor": "huawei",
"version": null
},
{
"model": "te40",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "tp3206",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r002c10"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "rp200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "svn5800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "te40",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "svn5600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "svn5800-c",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "rp200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "svn5800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "svn5800-c",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "nip6800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c01"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "dp300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "te50",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "tp3206",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r002c00"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "svn5600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "te50",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c02"
},
{
"model": "dp300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ips module",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "nip6800",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "rp200",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "svn5600",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800-c",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "te30",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "te40",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "te50",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "te60",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "tp3206",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "usg9500",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9520 v300r001c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9560 v300r001c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9580 v300r001c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "dp300 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v100r001c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "tp3206 v100r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "rp200 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "rp200 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te30 v100r001c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te30 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te30 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te30 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te40 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te40 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te50 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te50 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r002c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6800 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5600 v200r003c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5600 v200r003c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800-c v200r003c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800-c v200r003c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800 v200r003c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800 v200r003c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "semg9811 v300r001c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9500 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9500 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9500 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9500 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9520 v300r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9560 v300r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9580 v300r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "tp3206 v100r002c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v100r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37842"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012414"
},
{
"db": "NVD",
"id": "CVE-2017-15350"
},
{
"db": "CNNVD",
"id": "CNNVD-201712-686"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
}
]
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2017-15350"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Huawei internal tester",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201712-686"
}
],
"trust": 0.6
},
"cve": "CVE-2017-15350",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"acInsufInfo": false,
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "NVD",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"integrityImpact": "NONE",
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"trust": 1.0,
"userInteractionRequired": false,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"acInsufInfo": null,
"accessComplexity": "Low",
"accessVector": "Network",
"authentication": "None",
"author": "NVD",
"availabilityImpact": "Partial",
"baseScore": 5.0,
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "CVE-2017-15350",
"impactScore": null,
"integrityImpact": "None",
"obtainAllPrivilege": null,
"obtainOtherPrivilege": null,
"obtainUserPrivilege": null,
"severity": "Medium",
"trust": 0.8,
"userInteractionRequired": null,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "CNVD",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "CNVD-2017-37842",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.6,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "VHN-106164",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.1,
"vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"author": "NVD",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"exploitabilityScore": 3.9,
"impactScore": 1.4,
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
{
"attackComplexity": "Low",
"attackVector": "Network",
"author": "NVD",
"availabilityImpact": "Low",
"baseScore": 5.3,
"baseSeverity": "Medium",
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "CVE-2017-15350",
"impactScore": null,
"integrityImpact": "None",
"privilegesRequired": "None",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
}
],
"severity": [
{
"author": "NVD",
"id": "CVE-2017-15350",
"trust": 1.8,
"value": "MEDIUM"
},
{
"author": "CNVD",
"id": "CNVD-2017-37842",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "CNNVD",
"id": "CNNVD-201712-686",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "VULHUB",
"id": "VHN-106164",
"trust": 0.1,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37842"
},
{
"db": "VULHUB",
"id": "VHN-106164"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012414"
},
{
"db": "NVD",
"id": "CVE-2017-15350"
},
{
"db": "CNNVD",
"id": "CNNVD-201712-686"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "The Common Open Policy Service Protocol (COPS) module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10,SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3206 V100R002C00, V100R002C10,USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50 haa a buffer overflow vulnerability. An unauthenticated, remote attacker could exploit this vulnerability by sending specially crafted message to the affected products. The vulnerability is due to insufficient input validation of the message, which could result in a buffer overflow. Successful exploit may cause some services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300 and other products are all products of China Huawei. HuaweiDP300 is a video conferencing terminal. IPSModule is an intrusion prevention and intrusion detection product. NGFWModule is a firewall product. The vulnerability stems from the program failing to perform boundary detection on the data entered in the message. The following products and versions are affected: Huawei DP300 V500R002C00 Version; IPS Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NGFW Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R002C00 version, V500R002C10 version; NIP6300, etc",
"sources": [
{
"db": "NVD",
"id": "CVE-2017-15350"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012414"
},
{
"db": "CNVD",
"id": "CNVD-2017-37842"
},
{
"db": "VULHUB",
"id": "VHN-106164"
}
],
"trust": 2.25
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2017-15350",
"trust": 3.1
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012414",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-201712-686",
"trust": 0.7
},
{
"db": "CNVD",
"id": "CNVD-2017-37842",
"trust": 0.6
},
{
"db": "VULHUB",
"id": "VHN-106164",
"trust": 0.1
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37842"
},
{
"db": "VULHUB",
"id": "VHN-106164"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012414"
},
{
"db": "NVD",
"id": "CVE-2017-15350"
},
{
"db": "CNNVD",
"id": "CNNVD-201712-686"
}
]
},
"id": "VAR-201802-0531",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37842"
},
{
"db": "VULHUB",
"id": "VHN-106164"
}
],
"trust": 1.5689144809090907
},
"iot_taxonomy": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"category": [
"Network device"
],
"sub_category": null,
"trust": 0.6
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37842"
}
]
},
"last_update_date": "2023-12-18T13:48:21.826000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "huawei-sa-20171206-01-buffer",
"trust": 0.8,
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-buffer"
},
{
"title": "Various Huawei product CommonOpenPolicyServiceProtocol module buffer error vulnerability patch",
"trust": 0.6,
"url": "https://www.cnvd.org.cn/patchinfo/show/111421"
},
{
"title": "Multiple Huawei product Common Open Policy Service Protocol Fixes for module buffer error vulnerabilities",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=77224"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37842"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012414"
},
{
"db": "CNNVD",
"id": "CNNVD-201712-686"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-119",
"trust": 1.9
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-106164"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012414"
},
{
"db": "NVD",
"id": "CVE-2017-15350"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 1.7,
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-buffer-en"
},
{
"trust": 0.8,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-15350"
},
{
"trust": 0.8,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-15350"
},
{
"trust": 0.6,
"url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171206-01-buffer-cn"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37842"
},
{
"db": "VULHUB",
"id": "VHN-106164"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012414"
},
{
"db": "NVD",
"id": "CVE-2017-15350"
},
{
"db": "CNNVD",
"id": "CNNVD-201712-686"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "CNVD",
"id": "CNVD-2017-37842"
},
{
"db": "VULHUB",
"id": "VHN-106164"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012414"
},
{
"db": "NVD",
"id": "CVE-2017-15350"
},
{
"db": "CNNVD",
"id": "CNNVD-201712-686"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2017-12-22T00:00:00",
"db": "CNVD",
"id": "CNVD-2017-37842"
},
{
"date": "2018-02-15T00:00:00",
"db": "VULHUB",
"id": "VHN-106164"
},
{
"date": "2018-03-09T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-012414"
},
{
"date": "2018-02-15T16:29:01.250000",
"db": "NVD",
"id": "CVE-2017-15350"
},
{
"date": "2017-12-21T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201712-686"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2017-12-22T00:00:00",
"db": "CNVD",
"id": "CNVD-2017-37842"
},
{
"date": "2018-02-24T00:00:00",
"db": "VULHUB",
"id": "VHN-106164"
},
{
"date": "2018-03-09T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-012414"
},
{
"date": "2018-02-24T18:56:12.483000",
"db": "NVD",
"id": "CVE-2017-15350"
},
{
"date": "2017-12-21T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201712-686"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201712-686"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "plural Huawei Product buffer error vulnerability",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2017-012414"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "buffer overflow",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201712-686"
}
],
"trust": 0.6
}
}
VAR-201802-0552
Vulnerability from variot - Updated: 2023-12-18 13:48The SIP module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker would have to find a way to craft specific messages to the affected products. Due to the insufficient validation for SIP messages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300 and other products are all products of China Huawei. HuaweiDP300 is a video conferencing terminal device. IPSModule is an intrusion prevention module. SIPbackup is one of the SIP backup modules. The vulnerability is caused by the program failing to fully verify some of the values in the SIP message. An attacker could exploit the vulnerability by tampering with a message sent to the device to cause a service exception. The vulnerability is caused by the program's insufficient verification of some packets. The following products and versions are affected: Huawei DP300 Version; IPS Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NGFW Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R002C00 Version, V500R002C10 Version; NIP6300 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6600 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6800 V500R001C50 Version; RP200 V500R002C00 Version, V600R006C00 Version; SVN5600 wait
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201802-0552",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "rp200",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v100r011c03"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v500r002c10"
},
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r003c20"
},
{
"model": "nip6800",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "viewpoint 8660",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v100r008c03"
},
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v100r011c02"
},
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r003c30"
},
{
"model": "secospace usg6300 v500r001c00",
"scope": null,
"trust": 1.2,
"vendor": "huawei",
"version": null
},
{
"model": "te40",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "svn5800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "usg9560",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c20"
},
{
"model": "svn5600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "svn5800-c",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "usg9580",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c20"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c02"
},
{
"model": "svn5800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "svn5800-c",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "dp300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "semg9811",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "rp200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c0"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c10"
},
{
"model": "usg9560",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "usg9580",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c02"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "usg9520",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "te40",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "usg9520",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c20"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c01"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "te50",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c00"
},
{
"model": "svn5600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "te50",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "dp300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "espace u1981",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ips module",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "nip6800",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "rp200",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "semg9811",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "svn5600",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800-c",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "te30",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "te40",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "te50",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "te60",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "usg9500",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "usg9520",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "usg9560",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "usg9580",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "viewpoint 8660",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "viewpoint 9030",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "vp9660",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "vp9660 v200r001c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "vp9660 v200r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9520 v300r001c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9560 v300r001c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9580 v300r001c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "espace u1981 v200r003c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "espace u1981 v200r003c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "dp300 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v100r001c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "espace u1981 v200r003c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "espace u1981 v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "viewpoint v100r011c03",
"scope": "eq",
"trust": 0.6,
"vendor": "huawei",
"version": "9030"
},
{
"model": "viewpoint v100r011c02",
"scope": "eq",
"trust": 0.6,
"vendor": "huawei",
"version": "9030"
},
{
"model": "rp200 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "rp200 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te30 v100r001c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te30 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te30 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te30 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te40 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te40 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te50 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te50 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "vp9660 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "vp9660 v500r002c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "viewpoint v100r008c03",
"scope": "eq",
"trust": 0.6,
"vendor": "huawei",
"version": "8660"
},
{
"model": "ips module v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r002c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6800 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "rp200 v500r002c00spc200",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5600 v200r003c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5600 v200r003c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800-c v200r003c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800-c v200r003c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800 v200r003c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800 v200r003c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "semg9811 v300r001c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9500 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9500 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9500 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9520 v300r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9560 v300r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9580 v300r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v100r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37975"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012484"
},
{
"db": "NVD",
"id": "CVE-2017-15338"
},
{
"db": "CNNVD",
"id": "CNNVD-201712-068"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
}
]
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2017-15338"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Huawei internal tester",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201712-068"
}
],
"trust": 0.6
},
"cve": "CVE-2017-15338",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"acInsufInfo": false,
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "NVD",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"integrityImpact": "NONE",
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"trust": 1.0,
"userInteractionRequired": false,
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"acInsufInfo": null,
"accessComplexity": "Medium",
"accessVector": "Network",
"authentication": "None",
"author": "NVD",
"availabilityImpact": "Partial",
"baseScore": 4.3,
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "CVE-2017-15338",
"impactScore": null,
"integrityImpact": "None",
"obtainAllPrivilege": null,
"obtainOtherPrivilege": null,
"obtainUserPrivilege": null,
"severity": "Medium",
"trust": 0.8,
"userInteractionRequired": null,
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "CNVD",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "CNVD-2017-37975",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.6,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"exploitabilityScore": 8.6,
"id": "VHN-106150",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.1,
"vectorString": "AV:N/AC:M/AU:N/C:N/I:N/A:P",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"author": "NVD",
"availabilityImpact": "LOW",
"baseScore": 3.7,
"baseSeverity": "LOW",
"confidentialityImpact": "NONE",
"exploitabilityScore": 2.2,
"impactScore": 1.4,
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
{
"attackComplexity": "High",
"attackVector": "Network",
"author": "NVD",
"availabilityImpact": "Low",
"baseScore": 3.7,
"baseSeverity": "Low",
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "CVE-2017-15338",
"impactScore": null,
"integrityImpact": "None",
"privilegesRequired": "None",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
}
],
"severity": [
{
"author": "NVD",
"id": "CVE-2017-15338",
"trust": 1.8,
"value": "LOW"
},
{
"author": "CNVD",
"id": "CNVD-2017-37975",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "CNNVD",
"id": "CNNVD-201712-068",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "VULHUB",
"id": "VHN-106150",
"trust": 0.1,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37975"
},
{
"db": "VULHUB",
"id": "VHN-106150"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012484"
},
{
"db": "NVD",
"id": "CVE-2017-15338"
},
{
"db": "CNNVD",
"id": "CNNVD-201712-068"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "The SIP module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker would have to find a way to craft specific messages to the affected products. Due to the insufficient validation for SIP messages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300 and other products are all products of China Huawei. HuaweiDP300 is a video conferencing terminal device. IPSModule is an intrusion prevention module. SIPbackup is one of the SIP backup modules. The vulnerability is caused by the program failing to fully verify some of the values in the SIP message. An attacker could exploit the vulnerability by tampering with a message sent to the device to cause a service exception. The vulnerability is caused by the program\u0027s insufficient verification of some packets. The following products and versions are affected: Huawei DP300 Version; IPS Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NGFW Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R002C00 Version, V500R002C10 Version; NIP6300 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6600 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6800 V500R001C50 Version; RP200 V500R002C00 Version, V600R006C00 Version; SVN5600 wait",
"sources": [
{
"db": "NVD",
"id": "CVE-2017-15338"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012484"
},
{
"db": "CNVD",
"id": "CNVD-2017-37975"
},
{
"db": "VULHUB",
"id": "VHN-106150"
}
],
"trust": 2.25
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2017-15338",
"trust": 3.1
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012484",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-201712-068",
"trust": 0.7
},
{
"db": "CNVD",
"id": "CNVD-2017-37975",
"trust": 0.6
},
{
"db": "VULHUB",
"id": "VHN-106150",
"trust": 0.1
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37975"
},
{
"db": "VULHUB",
"id": "VHN-106150"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012484"
},
{
"db": "NVD",
"id": "CVE-2017-15338"
},
{
"db": "CNNVD",
"id": "CNNVD-201712-068"
}
]
},
"id": "VAR-201802-0552",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37975"
},
{
"db": "VULHUB",
"id": "VHN-106150"
}
],
"trust": 1.577000900625
},
"iot_taxonomy": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"category": [
"Network device"
],
"sub_category": null,
"trust": 0.6
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37975"
}
]
},
"last_update_date": "2023-12-18T13:48:21.794000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "huawei-sa-20171201-01-sip",
"trust": 0.8,
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en"
},
{
"title": "Patch for multiple Huawei product SIP backup module buffer overflow vulnerability (CNVD-2017-37975)",
"trust": 0.6,
"url": "https://www.cnvd.org.cn/patchinfo/show/111635"
},
{
"title": "Multiple Huawei product SIP Backup module buffer error vulnerability fixes",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=76896"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37975"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012484"
},
{
"db": "CNNVD",
"id": "CNNVD-201712-068"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-119",
"trust": 1.9
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-106150"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012484"
},
{
"db": "NVD",
"id": "CVE-2017-15338"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 1.7,
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en"
},
{
"trust": 0.8,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-15338"
},
{
"trust": 0.8,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-15338"
},
{
"trust": 0.6,
"url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171201-01-sip-cn"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37975"
},
{
"db": "VULHUB",
"id": "VHN-106150"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012484"
},
{
"db": "NVD",
"id": "CVE-2017-15338"
},
{
"db": "CNNVD",
"id": "CNNVD-201712-068"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "CNVD",
"id": "CNVD-2017-37975"
},
{
"db": "VULHUB",
"id": "VHN-106150"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012484"
},
{
"db": "NVD",
"id": "CVE-2017-15338"
},
{
"db": "CNNVD",
"id": "CNNVD-201712-068"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2017-12-25T00:00:00",
"db": "CNVD",
"id": "CNVD-2017-37975"
},
{
"date": "2018-02-15T00:00:00",
"db": "VULHUB",
"id": "VHN-106150"
},
{
"date": "2018-03-12T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-012484"
},
{
"date": "2018-02-15T16:29:00.657000",
"db": "NVD",
"id": "CVE-2017-15338"
},
{
"date": "2017-12-05T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201712-068"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2017-12-25T00:00:00",
"db": "CNVD",
"id": "CNVD-2017-37975"
},
{
"date": "2018-02-27T00:00:00",
"db": "VULHUB",
"id": "VHN-106150"
},
{
"date": "2018-03-12T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-012484"
},
{
"date": "2018-02-27T15:59:16.767000",
"db": "NVD",
"id": "CVE-2017-15338"
},
{
"date": "2017-12-05T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201712-068"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201712-068"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "plural Huawei Product buffer error vulnerability",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2017-012484"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "buffer overflow",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201712-068"
}
],
"trust": 0.6
}
}
VAR-201804-0414
Vulnerability from variot - Updated: 2023-12-18 13:33Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a memory leak vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a memory leak and eventual denial of service (DoS) condition. plural Huawei The product contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. There are memory leaks in Huawei's H323 protocol. The Huawei AR120-S and others are all products of China's Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability is caused by the fact that the program does not fully verify the data packet. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201804-0414",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "usg9580",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v300r001c20"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v500r002c10"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v100r001c01"
},
{
"model": "viewpoint 8660",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v100r008c03"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v100r011c02"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v100r011c03"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "te40",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "netengine16ex",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60"
},
{
"model": "ar3600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "rse6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "tp3106",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r002c00"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "svn5800-c",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c12"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "netengine16ex",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "svn5800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar120-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c12"
},
{
"model": "netengine16ex",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar1200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar120-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "dp300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "semg9811",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c10"
},
{
"model": "ar1200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "usg9580",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00spc180t"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar2200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "usg9520",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c20"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar150-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar120-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c11"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "nip6800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c16pwe"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar120-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar3600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "ar200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "ar150-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "te50",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "te50",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "tp3206",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r002c10"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c16"
},
{
"model": "svn5800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c10"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "svn5600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "usg9560",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c20"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "svn5800-c",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "ar200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar150-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar2200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "ar200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "tp3206",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r002c00"
},
{
"model": "usg9560",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c13"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10spc200"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar150-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10spc300"
},
{
"model": "netengine16ex",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c17"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "usg9520",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "te40",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "ar3600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c15"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10spc200"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c13"
},
{
"model": "ar2200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "ar1200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c13"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c00"
},
{
"model": "ar2200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c00spc200"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ar1200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ar3600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "svn5600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c02"
},
{
"model": "ar120-s",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "dp300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ips module",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "netengine16ex",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "rse6500",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "semg9811",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "srg1300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "svn5600",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "te30",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "tp3106",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "usg9500",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "viewpoint 8660",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "vp9660",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "dp300 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "rse6500 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "viewpoint v100r008c03",
"scope": "eq",
"trust": 0.6,
"vendor": "huawei",
"version": "8660"
},
{
"model": "ar120-s v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar120-s v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar120-s v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar120-s v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r006c13",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r007c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r007c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-08046"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013346"
},
{
"db": "NVD",
"id": "CVE-2017-17257"
},
{
"db": "CNNVD",
"id": "CNNVD-201804-1391"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
}
]
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2017-17257"
}
]
},
"cve": "CVE-2017-17257",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"acInsufInfo": false,
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "NVD",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"integrityImpact": "NONE",
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"trust": 1.0,
"userInteractionRequired": false,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"acInsufInfo": null,
"accessComplexity": "Low",
"accessVector": "Network",
"authentication": "None",
"author": "NVD",
"availabilityImpact": "Partial",
"baseScore": 5.0,
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "CVE-2017-17257",
"impactScore": null,
"integrityImpact": "None",
"obtainAllPrivilege": null,
"obtainOtherPrivilege": null,
"obtainUserPrivilege": null,
"severity": "Medium",
"trust": 0.9,
"userInteractionRequired": null,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "CNVD",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "CNVD-2018-08046",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.6,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "VHN-108261",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.1,
"vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"author": "NVD",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"exploitabilityScore": 3.9,
"impactScore": 3.6,
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
{
"attackComplexity": "Low",
"attackVector": "Network",
"author": "NVD",
"availabilityImpact": "High",
"baseScore": 7.5,
"baseSeverity": "High",
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "CVE-2017-17257",
"impactScore": null,
"integrityImpact": "None",
"privilegesRequired": "None",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
}
],
"severity": [
{
"author": "NVD",
"id": "CVE-2017-17257",
"trust": 1.8,
"value": "HIGH"
},
{
"author": "CNVD",
"id": "CNVD-2018-08046",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "CNNVD",
"id": "CNNVD-201804-1391",
"trust": 0.6,
"value": "HIGH"
},
{
"author": "VULHUB",
"id": "VHN-108261",
"trust": 0.1,
"value": "MEDIUM"
},
{
"author": "VULMON",
"id": "CVE-2017-17257",
"trust": 0.1,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-08046"
},
{
"db": "VULHUB",
"id": "VHN-108261"
},
{
"db": "VULMON",
"id": "CVE-2017-17257"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013346"
},
{
"db": "NVD",
"id": "CVE-2017-17257"
},
{
"db": "CNNVD",
"id": "CNNVD-201804-1391"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a memory leak vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a memory leak and eventual denial of service (DoS) condition. plural Huawei The product contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. There are memory leaks in Huawei\u0027s H323 protocol. The Huawei AR120-S and others are all products of China\u0027s Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability is caused by the fact that the program does not fully verify the data packet. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;",
"sources": [
{
"db": "NVD",
"id": "CVE-2017-17257"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013346"
},
{
"db": "CNVD",
"id": "CNVD-2018-08046"
},
{
"db": "VULHUB",
"id": "VHN-108261"
},
{
"db": "VULMON",
"id": "CVE-2017-17257"
}
],
"trust": 2.34
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2017-17257",
"trust": 3.2
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013346",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-201804-1391",
"trust": 0.7
},
{
"db": "CNVD",
"id": "CNVD-2018-08046",
"trust": 0.6
},
{
"db": "VULHUB",
"id": "VHN-108261",
"trust": 0.1
},
{
"db": "VULMON",
"id": "CVE-2017-17257",
"trust": 0.1
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-08046"
},
{
"db": "VULHUB",
"id": "VHN-108261"
},
{
"db": "VULMON",
"id": "CVE-2017-17257"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013346"
},
{
"db": "NVD",
"id": "CVE-2017-17257"
},
{
"db": "CNNVD",
"id": "CNNVD-201804-1391"
}
]
},
"id": "VAR-201804-0414",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-08046"
},
{
"db": "VULHUB",
"id": "VHN-108261"
}
],
"trust": 1.4428729955172415
},
"iot_taxonomy": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"category": [
"Network device"
],
"sub_category": null,
"trust": 0.6
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-08046"
}
]
},
"last_update_date": "2023-12-18T13:33:53.041000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "huawei-sa-20171227-01-h323",
"trust": 0.8,
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
},
{
"title": "Patch for Huawei H323 Protocol Memory Leak Vulnerability (CNVD-2018-08046)",
"trust": 0.6,
"url": "https://www.cnvd.org.cn/patchinfo/show/126609"
},
{
"title": "Multiple Huawei product H323 Fixing measures for protocol security vulnerabilities",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=79673"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-08046"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013346"
},
{
"db": "CNNVD",
"id": "CNNVD-201804-1391"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-772",
"trust": 1.1
},
{
"problemtype": "CWE-399",
"trust": 0.9
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-108261"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013346"
},
{
"db": "NVD",
"id": "CVE-2017-17257"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 1.8,
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
},
{
"trust": 0.8,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17257"
},
{
"trust": 0.8,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-17257"
},
{
"trust": 0.6,
"url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171227-01-h323-cn"
},
{
"trust": 0.1,
"url": "https://cwe.mitre.org/data/definitions/772.html"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-08046"
},
{
"db": "VULHUB",
"id": "VHN-108261"
},
{
"db": "VULMON",
"id": "CVE-2017-17257"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013346"
},
{
"db": "NVD",
"id": "CVE-2017-17257"
},
{
"db": "CNNVD",
"id": "CNNVD-201804-1391"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "CNVD",
"id": "CNVD-2018-08046"
},
{
"db": "VULHUB",
"id": "VHN-108261"
},
{
"db": "VULMON",
"id": "CVE-2017-17257"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013346"
},
{
"db": "NVD",
"id": "CVE-2017-17257"
},
{
"db": "CNNVD",
"id": "CNNVD-201804-1391"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2018-04-20T00:00:00",
"db": "CNVD",
"id": "CNVD-2018-08046"
},
{
"date": "2018-04-24T00:00:00",
"db": "VULHUB",
"id": "VHN-108261"
},
{
"date": "2018-04-24T00:00:00",
"db": "VULMON",
"id": "CVE-2017-17257"
},
{
"date": "2018-06-21T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-013346"
},
{
"date": "2018-04-24T15:29:00.617000",
"db": "NVD",
"id": "CVE-2017-17257"
},
{
"date": "2018-04-25T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201804-1391"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2018-04-20T00:00:00",
"db": "CNVD",
"id": "CNVD-2018-08046"
},
{
"date": "2019-10-03T00:00:00",
"db": "VULHUB",
"id": "VHN-108261"
},
{
"date": "2019-10-03T00:00:00",
"db": "VULMON",
"id": "CVE-2017-17257"
},
{
"date": "2018-06-21T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-013346"
},
{
"date": "2019-10-03T00:03:26.223000",
"db": "NVD",
"id": "CVE-2017-17257"
},
{
"date": "2019-10-23T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201804-1391"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201804-1391"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "plural Huawei Resource management vulnerabilities in products",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2017-013346"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "resource management error",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201804-1391"
}
],
"trust": 0.6
}
}
VAR-201802-0545
Vulnerability from variot - Updated: 2023-12-18 13:29Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, MAX PRESENCE V100R001C00, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00SPC200, V600R006C00, RSE6500 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, V500R002C00T, V600R006C00, V600R006C00T, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, have a memory leak vulnerability in H323 protocol. The vulnerability is due to insufficient verification of the packets. An unauthenticated, remote attacker could exploit this vulnerability by sending crafted packets. A successful exploit could cause a memory leak and eventual denial of service (DoS) condition on an affected device. plural Huawei The product contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR and SRG series enterprise routers are Huawei's all-in-one routers for small and medium-sized offices or small and medium-sized enterprises. Huawei's SVN series products are Huawei's secure access gateway products; NIP6300/6600 series products and SecospaceUSG series. Huawei is a new generation of professional intrusion prevention and firewall products for customers such as enterprises, IDCs, campus networks and operators. The TE series is a high definition video conferencing terminal that supports 1080p60. The vulnerability was caused by the program failing to fully verify the message. Huawei AR120-S and others are all routers of China Huawei (Huawei). H323 protocol is one of the audio and video protocols. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version , V200R007C00, V200R008C20, V200R008C30; AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30-S; AR15
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201802-0545",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "ar150",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "ar1200-s",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar1200-s",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar150-s",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar150-s",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar1200-s",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ar1200-s",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "te40",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "netengine16ex",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "rse6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "tp3106",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r002c00"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "svn5800-c",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c12"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "usg9580",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c20"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "netengine16ex",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "svn5800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar120-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c12"
},
{
"model": "netengine16ex",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "smc2.0",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00t"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar120-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "dp300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c10"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "usg9580",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "rp200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "smc2.0",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r005c00"
},
{
"model": "ar2200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "usg9520",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c20"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar150-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar120-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c11"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "nip6800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c01"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "smc2.0",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c16pwe"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar120-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "ar200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar150-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "te50",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "smc2.0",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r011c02"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "te50",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c16"
},
{
"model": "svn5800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c10"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "svn5600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "usg9560",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c20"
},
{
"model": "rp200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc200"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "smc2.0",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r003c10"
},
{
"model": "max presence",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c00"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "svn5800-c",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "ar200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "smc2.0",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00t"
},
{
"model": "ar2200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "ar200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r011c03"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "tp3206",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r002c00"
},
{
"model": "usg9560",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c13"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10spc200"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "netengine16ex",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c17"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "usg9520",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "te40",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c15"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10spc200"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c13"
},
{
"model": "ar2200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c13"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c00"
},
{
"model": "ar2200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "svn5600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar120-s",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "dp300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ips module",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "max presence",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3200 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9520 v300r001c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9560 v300r001c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9580 v300r001c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3200 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "dp300 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v100r001c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "tp3106 v100r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "viewpoint v100r011c03",
"scope": "eq",
"trust": 0.6,
"vendor": "huawei",
"version": "9030"
},
{
"model": "viewpoint v100r011c02",
"scope": "eq",
"trust": 0.6,
"vendor": "huawei",
"version": "9030"
},
{
"model": "smc2.0 v100r003c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "smc2.0 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "smc2.0 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "max presence v100r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "tp3206 v100r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "rp200 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "rse6500 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te30 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te30 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te30 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te40 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te40 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te50 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te50 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar120-s v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar120-s v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar120-s v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar120-s v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r006c13",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r007c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r007c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200-s v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200-s v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200-s v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200-s v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150 v200r007c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150 v200r007c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150-s v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150-s v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150-s v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150-s v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar160 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar160 v200r006c12",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar160 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar160 v200r007c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar160 v200r007c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar160 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar160 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar200 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar200 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar200 v200r007c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar200 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar200 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar200-s v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar200-s v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar200-s v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar200-s v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200 v200r006c13",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200 v200r007c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200 v200r007c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3200 v200r006c11",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3200 v200r007c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3200 v200r007c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3200 v200r008c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3200 v200r008c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3200 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar510 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar510 v200r006c12",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar510 v200r006c13",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar510 v200r006c15",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar510 v200r006c16",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar510 v200r006c17",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar510 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar510 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar510 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "netengine16ex v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "netengine16ex v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "netengine16ex v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "netengine16ex v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "smc2.0 v100r005c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg1300 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg1300 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg1300 v200r007c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg1300 v200r007c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg1300 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg1300 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg2300 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg2300 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg2300 v200r007c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg2300 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg2300 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg3300 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg3300 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg3300 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg3300 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200-s v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200-s v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200-s v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200-s v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v100r001c10spc200",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v100r001c10spc200",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r002c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6800 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "rp200 v500r002c00spc200",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5600 v200r003c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5600 v200r003c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800-c v200r003c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800-c v200r003c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800 v200r003c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800 v200r003c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "semg9811 v300r001c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9500 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9500 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9500 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9500 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9520 v300r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9560 v300r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9580 v300r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "smc2.0 v500r002c00t",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "smc2.0 v600r006c00t",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-35592"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012503"
},
{
"db": "NVD",
"id": "CVE-2017-15332"
},
{
"db": "CNNVD",
"id": "CNNVD-201711-1149"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:max_presence_firmware:v100r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:max_presence:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v500r002c00t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v600r006c00t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:smc2.0:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
}
]
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2017-15332"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Huawei internal tester",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201711-1149"
}
],
"trust": 0.6
},
"cve": "CVE-2017-15332",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"acInsufInfo": false,
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "NVD",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"integrityImpact": "NONE",
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"trust": 1.0,
"userInteractionRequired": false,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"acInsufInfo": null,
"accessComplexity": "Low",
"accessVector": "Network",
"authentication": "None",
"author": "NVD",
"availabilityImpact": "Partial",
"baseScore": 5.0,
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "CVE-2017-15332",
"impactScore": null,
"integrityImpact": "None",
"obtainAllPrivilege": null,
"obtainOtherPrivilege": null,
"obtainUserPrivilege": null,
"severity": "Medium",
"trust": 0.8,
"userInteractionRequired": null,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "CNVD",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "CNVD-2017-35592",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.6,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "VHN-106144",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.1,
"vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"author": "NVD",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"exploitabilityScore": 3.9,
"impactScore": 1.4,
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
{
"attackComplexity": "Low",
"attackVector": "Network",
"author": "NVD",
"availabilityImpact": "Low",
"baseScore": 5.3,
"baseSeverity": "Medium",
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "CVE-2017-15332",
"impactScore": null,
"integrityImpact": "None",
"privilegesRequired": "None",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
}
],
"severity": [
{
"author": "NVD",
"id": "CVE-2017-15332",
"trust": 1.8,
"value": "MEDIUM"
},
{
"author": "CNVD",
"id": "CNVD-2017-35592",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "CNNVD",
"id": "CNNVD-201711-1149",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "VULHUB",
"id": "VHN-106144",
"trust": 0.1,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-35592"
},
{
"db": "VULHUB",
"id": "VHN-106144"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012503"
},
{
"db": "NVD",
"id": "CVE-2017-15332"
},
{
"db": "CNNVD",
"id": "CNNVD-201711-1149"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, MAX PRESENCE V100R001C00, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00SPC200, V600R006C00, RSE6500 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, V500R002C00T, V600R006C00, V600R006C00T, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, have a memory leak vulnerability in H323 protocol. The vulnerability is due to insufficient verification of the packets. An unauthenticated, remote attacker could exploit this vulnerability by sending crafted packets. A successful exploit could cause a memory leak and eventual denial of service (DoS) condition on an affected device. plural Huawei The product contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR and SRG series enterprise routers are Huawei\u0027s all-in-one routers for small and medium-sized offices or small and medium-sized enterprises. Huawei\u0027s SVN series products are Huawei\u0027s secure access gateway products; NIP6300/6600 series products and SecospaceUSG series. Huawei is a new generation of professional intrusion prevention and firewall products for customers such as enterprises, IDCs, campus networks and operators. The TE series is a high definition video conferencing terminal that supports 1080p60. The vulnerability was caused by the program failing to fully verify the message. Huawei AR120-S and others are all routers of China Huawei (Huawei). H323 protocol is one of the audio and video protocols. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version , V200R007C00, V200R008C20, V200R008C30; AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30-S; AR15",
"sources": [
{
"db": "NVD",
"id": "CVE-2017-15332"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012503"
},
{
"db": "CNVD",
"id": "CNVD-2017-35592"
},
{
"db": "VULHUB",
"id": "VHN-106144"
}
],
"trust": 2.25
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2017-15332",
"trust": 3.1
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012503",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-201711-1149",
"trust": 0.7
},
{
"db": "CNVD",
"id": "CNVD-2017-35592",
"trust": 0.6
},
{
"db": "VULHUB",
"id": "VHN-106144",
"trust": 0.1
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-35592"
},
{
"db": "VULHUB",
"id": "VHN-106144"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012503"
},
{
"db": "NVD",
"id": "CVE-2017-15332"
},
{
"db": "CNNVD",
"id": "CNNVD-201711-1149"
}
]
},
"id": "VAR-201802-0545",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-35592"
},
{
"db": "VULHUB",
"id": "VHN-106144"
}
],
"trust": 1.6427522879729723
},
"iot_taxonomy": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"category": [
"Network device"
],
"sub_category": null,
"trust": 0.6
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-35592"
}
]
},
"last_update_date": "2023-12-18T13:29:01.171000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "huawei-sa-20171129-01-h323",
"trust": 0.8,
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en"
},
{
"title": "Patches for various Huawei product H323 protocol memory leak vulnerabilities",
"trust": 0.6,
"url": "https://www.cnvd.org.cn/patchinfo/show/107345"
},
{
"title": "Multiple Huawei product H323 Fixing measures for protocol security vulnerabilities",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=76804"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-35592"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012503"
},
{
"db": "CNNVD",
"id": "CNNVD-201711-1149"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-772",
"trust": 1.1
},
{
"problemtype": "CWE-399",
"trust": 0.9
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-106144"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012503"
},
{
"db": "NVD",
"id": "CVE-2017-15332"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 1.7,
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en"
},
{
"trust": 0.8,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-15332"
},
{
"trust": 0.8,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-15332"
},
{
"trust": 0.6,
"url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171129-01-h323-cn"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-35592"
},
{
"db": "VULHUB",
"id": "VHN-106144"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012503"
},
{
"db": "NVD",
"id": "CVE-2017-15332"
},
{
"db": "CNNVD",
"id": "CNNVD-201711-1149"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "CNVD",
"id": "CNVD-2017-35592"
},
{
"db": "VULHUB",
"id": "VHN-106144"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012503"
},
{
"db": "NVD",
"id": "CVE-2017-15332"
},
{
"db": "CNNVD",
"id": "CNNVD-201711-1149"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2017-11-30T00:00:00",
"db": "CNVD",
"id": "CNVD-2017-35592"
},
{
"date": "2018-02-15T00:00:00",
"db": "VULHUB",
"id": "VHN-106144"
},
{
"date": "2018-03-16T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-012503"
},
{
"date": "2018-02-15T16:29:00.377000",
"db": "NVD",
"id": "CVE-2017-15332"
},
{
"date": "2017-11-30T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201711-1149"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2017-11-30T00:00:00",
"db": "CNVD",
"id": "CNVD-2017-35592"
},
{
"date": "2019-10-03T00:00:00",
"db": "VULHUB",
"id": "VHN-106144"
},
{
"date": "2018-03-16T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-012503"
},
{
"date": "2019-10-03T00:03:26.223000",
"db": "NVD",
"id": "CVE-2017-15332"
},
{
"date": "2019-10-23T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201711-1149"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201711-1149"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "plural Huawei Resource management vulnerabilities in products",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2017-012503"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "resource management error",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201711-1149"
}
],
"trust": 0.6
}
}
VAR-201802-0293
Vulnerability from variot - Updated: 2023-12-18 13:29Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a buffer overflow vulnerability. An unauthenticated, remote attacker may send specially crafted SIP packages to the affected products. Due to the insufficient validation of some values for SIP packages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR120-S is a router product of China Huawei. A buffer overflow vulnerability exists in several Huawei products because the program failed to adequately verify some of the values in the message. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version , V200R007C00 version, V200R008C20 version, V200R008C30 version; AR150, etc
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201802-0293",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "usg9580",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v300r001c20"
},
{
"model": "dp300",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "usg9580",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "usg9520",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v300r001c20"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v100r011c02"
},
{
"model": "usg9560",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v300r001c20"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v100r011c03"
},
{
"model": "usg9560",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "usg9520",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "secospace usg6300 v500r001c00",
"scope": null,
"trust": 1.2,
"vendor": "huawei",
"version": null
},
{
"model": "te40",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c20spc900"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "netengine16ex",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar3600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "rse6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "tp3106",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r002c00"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c12"
},
{
"model": "rp200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "svn5800-c",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "netengine16ex",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "svn5800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar120-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c12"
},
{
"model": "netengine16ex",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar1200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar120-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "semg9811",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c10"
},
{
"model": "ar1200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "rp200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar2200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar150-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar120-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c11"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "nip6800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar3600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar120-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "ar200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar150-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "te50",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "te50",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "tp3206",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r002c10"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c16"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c10"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "svn5600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "svn5800-c",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "ar200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar150-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar2200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar150-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c16"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "tp3206",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r002c00"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c13"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "netengine16ex",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c17"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "te40",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "ar3600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c15"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c13"
},
{
"model": "ar2200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "ar1200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c13"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c00"
},
{
"model": "ar2200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ar1200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c30spc200"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ar3600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "svn5600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c02"
},
{
"model": "ar120-s",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "dp300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ips module",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3200 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9520 v300r001c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9560 v300r001c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9580 v300r001c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3200 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3200 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "dp300 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v100r001c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "viewpoint v100r011c03",
"scope": "eq",
"trust": 0.6,
"vendor": "huawei",
"version": "9030"
},
{
"model": "viewpoint v100r011c02",
"scope": "eq",
"trust": 0.6,
"vendor": "huawei",
"version": "9030"
},
{
"model": "tp3206 v100r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "tp3106 v100r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "rp200 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "rp200 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "rse6500 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te30 v100r001c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te30 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te30 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te30 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te40 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te40 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te50 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te50 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar120-s v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar120-s v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar120-s v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar120-s v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r006c13",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r007c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r007c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200-s v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200-s v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200-s v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200-s v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150 v200r007c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150 v200r007c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150-s v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150-s v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150-s v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150-s v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar160 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar160 v200r006c12",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar160 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar160 v200r007c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar160 v200r007c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar160 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar160 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar200 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar200 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar200 v200r007c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar200 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar200 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar200-s v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar200-s v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar200-s v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar200-s v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200 v200r006c13",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200 v200r007c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200 v200r007c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3200 v200r006c11",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3200 v200r007c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3200 v200r007c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3200 v200r008c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3200 v200r008c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3200 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar510 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar510 v200r006c12",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar510 v200r006c13",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar510 v200r006c15",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar510 v200r006c16",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar510 v200r006c17",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar510 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar510 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar510 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "netengine16ex v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "netengine16ex v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "netengine16ex v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "netengine16ex v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg1300 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg1300 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg1300 v200r007c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg1300 v200r007c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg1300 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg1300 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg2300 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg2300 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg2300 v200r007c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg2300 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg2300 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg3300 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg3300 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg3300 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg3300 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200-s v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200-s v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200-s v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200-s v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r002c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6800 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5600 v200r003c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5600 v200r003c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800-c v200r003c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800-c v200r003c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800 v200r003c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800 v200r003c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "semg9811 v300r001c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9500 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9500 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9500 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9500 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9520 v300r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9560 v300r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9580 v300r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200 v200r006c16",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3600 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3600 v200r007c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3600 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3600 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "tp3206 v100r002c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar160 v200r007c00s",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v100r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "espace u1981 v200r003c20spc900",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "espace u1981 v200r003c30spc200",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37731"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012618"
},
{
"db": "NVD",
"id": "CVE-2017-17297"
},
{
"db": "CNNVD",
"id": "CNNVD-201712-673"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20spc900:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
}
]
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2017-17297"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Huawei internal tester",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201712-673"
}
],
"trust": 0.6
},
"cve": "CVE-2017-17297",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"acInsufInfo": false,
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "NVD",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"integrityImpact": "NONE",
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"trust": 1.0,
"userInteractionRequired": false,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"acInsufInfo": null,
"accessComplexity": "Low",
"accessVector": "Network",
"authentication": "None",
"author": "NVD",
"availabilityImpact": "Partial",
"baseScore": 5.0,
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "CVE-2017-17297",
"impactScore": null,
"integrityImpact": "None",
"obtainAllPrivilege": null,
"obtainOtherPrivilege": null,
"obtainUserPrivilege": null,
"severity": "Medium",
"trust": 0.8,
"userInteractionRequired": null,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "CNVD",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "CNVD-2017-37731",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.6,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "VHN-108305",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.1,
"vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"author": "NVD",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"exploitabilityScore": 3.9,
"impactScore": 1.4,
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
{
"attackComplexity": "Low",
"attackVector": "Network",
"author": "NVD",
"availabilityImpact": "Low",
"baseScore": 5.3,
"baseSeverity": "Medium",
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "CVE-2017-17297",
"impactScore": null,
"integrityImpact": "None",
"privilegesRequired": "None",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
}
],
"severity": [
{
"author": "NVD",
"id": "CVE-2017-17297",
"trust": 1.8,
"value": "MEDIUM"
},
{
"author": "CNVD",
"id": "CNVD-2017-37731",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "CNNVD",
"id": "CNNVD-201712-673",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "VULHUB",
"id": "VHN-108305",
"trust": 0.1,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37731"
},
{
"db": "VULHUB",
"id": "VHN-108305"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012618"
},
{
"db": "NVD",
"id": "CVE-2017-17297"
},
{
"db": "CNNVD",
"id": "CNNVD-201712-673"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a buffer overflow vulnerability. An unauthenticated, remote attacker may send specially crafted SIP packages to the affected products. Due to the insufficient validation of some values for SIP packages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR120-S is a router product of China Huawei. A buffer overflow vulnerability exists in several Huawei products because the program failed to adequately verify some of the values in the message. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version , V200R007C00 version, V200R008C20 version, V200R008C30 version; AR150, etc",
"sources": [
{
"db": "NVD",
"id": "CVE-2017-17297"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012618"
},
{
"db": "CNVD",
"id": "CNVD-2017-37731"
},
{
"db": "VULHUB",
"id": "VHN-108305"
}
],
"trust": 2.25
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2017-17297",
"trust": 3.1
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012618",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-201712-673",
"trust": 0.7
},
{
"db": "CNVD",
"id": "CNVD-2017-37731",
"trust": 0.6
},
{
"db": "VULHUB",
"id": "VHN-108305",
"trust": 0.1
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37731"
},
{
"db": "VULHUB",
"id": "VHN-108305"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012618"
},
{
"db": "NVD",
"id": "CVE-2017-17297"
},
{
"db": "CNNVD",
"id": "CNNVD-201712-673"
}
]
},
"id": "VAR-201802-0293",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37731"
},
{
"db": "VULHUB",
"id": "VHN-108305"
}
],
"trust": 1.6466326069426747
},
"iot_taxonomy": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"category": [
"Network device"
],
"sub_category": null,
"trust": 0.6
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37731"
}
]
},
"last_update_date": "2023-12-18T13:29:01.413000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "huawei-sa-20171215-01-buffer",
"trust": 0.8,
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en"
},
{
"title": "Patch for multiple Huawei product buffer overflow vulnerabilities (CNVD-2017-37731)",
"trust": 0.6,
"url": "https://www.cnvd.org.cn/patchinfo/show/111263"
},
{
"title": "Multiple Huawei Product Buffer Error Vulnerability Fix",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=77211"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37731"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012618"
},
{
"db": "CNNVD",
"id": "CNNVD-201712-673"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-119",
"trust": 1.9
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-108305"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012618"
},
{
"db": "NVD",
"id": "CVE-2017-17297"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 1.7,
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en"
},
{
"trust": 0.8,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17297"
},
{
"trust": 0.8,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-17297"
},
{
"trust": 0.6,
"url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171215-01-buffer-cn"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37731"
},
{
"db": "VULHUB",
"id": "VHN-108305"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012618"
},
{
"db": "NVD",
"id": "CVE-2017-17297"
},
{
"db": "CNNVD",
"id": "CNNVD-201712-673"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "CNVD",
"id": "CNVD-2017-37731"
},
{
"db": "VULHUB",
"id": "VHN-108305"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012618"
},
{
"db": "NVD",
"id": "CVE-2017-17297"
},
{
"db": "CNNVD",
"id": "CNNVD-201712-673"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2017-12-21T00:00:00",
"db": "CNVD",
"id": "CNVD-2017-37731"
},
{
"date": "2018-02-15T00:00:00",
"db": "VULHUB",
"id": "VHN-108305"
},
{
"date": "2018-03-27T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-012618"
},
{
"date": "2018-02-15T16:29:03.407000",
"db": "NVD",
"id": "CVE-2017-17297"
},
{
"date": "2017-12-20T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201712-673"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2017-12-21T00:00:00",
"db": "CNVD",
"id": "CNVD-2017-37731"
},
{
"date": "2018-03-09T00:00:00",
"db": "VULHUB",
"id": "VHN-108305"
},
{
"date": "2018-03-27T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-012618"
},
{
"date": "2018-03-09T14:45:48.960000",
"db": "NVD",
"id": "CVE-2017-17297"
},
{
"date": "2017-12-20T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201712-673"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201712-673"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "plural Huawei Product buffer error vulnerability",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2017-012618"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "buffer overflow",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201712-673"
}
],
"trust": 0.6
}
}
VAR-201804-0415
Vulnerability from variot - Updated: 2023-12-18 13:28Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a resource management vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products in the case of failure to apply for memory. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. A variety of Huawei products have a denial of service vulnerability in the H323 protocol. The Huawei AR120-S and others are all products of China's Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability is caused by the fact that the program does not fully verify the data packet. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201804-0415",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "te60",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "ar120-s",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar120-s",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v500r002c10"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "ar120-s",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar120-s",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "viewpoint 8660",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v100r008c03"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "te40",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "netengine16ex",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60"
},
{
"model": "ar3600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "rse6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "tp3106",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r002c00"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "svn5800-c",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c12"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "usg9580",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c20"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "netengine16ex",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "svn5800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c12"
},
{
"model": "netengine16ex",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar1200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "dp300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "semg9811",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c10"
},
{
"model": "ar1200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "usg9580",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00spc180t"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar2200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "usg9520",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c20"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar150-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c11"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "nip6800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c01"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c16pwe"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar3600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "ar200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "ar150-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "te50",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r011c02"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "te50",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "tp3206",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r002c10"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c16"
},
{
"model": "svn5800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c10"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "svn5600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "usg9560",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c20"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "svn5800-c",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "ar200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar150-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar2200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "ar200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r011c03"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "tp3206",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r002c00"
},
{
"model": "usg9560",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c13"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10spc200"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar150-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10spc300"
},
{
"model": "netengine16ex",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c17"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "usg9520",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "te40",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "ar3600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c15"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10spc200"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c13"
},
{
"model": "ar2200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "ar1200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c13"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c00"
},
{
"model": "ar2200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c00spc200"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ar1200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ar3600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "svn5600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c02"
},
{
"model": "ar120-s",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "dp300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ips module",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "netengine16ex",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "rse6500",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "semg9811",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "srg1300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "svn5600",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "te30",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "tp3106",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "usg9500",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "viewpoint 8660",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "vp9660",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "dp300 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "rse6500 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "viewpoint v100r008c03",
"scope": "eq",
"trust": 0.6,
"vendor": "huawei",
"version": "8660"
},
{
"model": "ar120-s v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar120-s v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar120-s v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar120-s v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r006c13",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r007c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r007c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-08037"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013347"
},
{
"db": "NVD",
"id": "CVE-2017-17258"
},
{
"db": "CNNVD",
"id": "CNNVD-201804-1390"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
}
]
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2017-17258"
}
]
},
"cve": "CVE-2017-17258",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"acInsufInfo": false,
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "NVD",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"integrityImpact": "NONE",
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"trust": 1.0,
"userInteractionRequired": false,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"acInsufInfo": null,
"accessComplexity": "Low",
"accessVector": "Network",
"authentication": "None",
"author": "NVD",
"availabilityImpact": "Partial",
"baseScore": 5.0,
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "CVE-2017-17258",
"impactScore": null,
"integrityImpact": "None",
"obtainAllPrivilege": null,
"obtainOtherPrivilege": null,
"obtainUserPrivilege": null,
"severity": "Medium",
"trust": 0.8,
"userInteractionRequired": null,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "CNVD",
"availabilityImpact": "PARTIAL",
"baseScore": 2.6,
"confidentialityImpact": "NONE",
"exploitabilityScore": 4.9,
"id": "CNVD-2018-08037",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "LOW",
"trust": 0.6,
"vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "VHN-108262",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.1,
"vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"author": "NVD",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"exploitabilityScore": 3.9,
"impactScore": 3.6,
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
{
"attackComplexity": "Low",
"attackVector": "Network",
"author": "NVD",
"availabilityImpact": "High",
"baseScore": 7.5,
"baseSeverity": "High",
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "CVE-2017-17258",
"impactScore": null,
"integrityImpact": "None",
"privilegesRequired": "None",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
}
],
"severity": [
{
"author": "NVD",
"id": "CVE-2017-17258",
"trust": 1.8,
"value": "HIGH"
},
{
"author": "CNVD",
"id": "CNVD-2018-08037",
"trust": 0.6,
"value": "LOW"
},
{
"author": "CNNVD",
"id": "CNNVD-201804-1390",
"trust": 0.6,
"value": "HIGH"
},
{
"author": "VULHUB",
"id": "VHN-108262",
"trust": 0.1,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-08037"
},
{
"db": "VULHUB",
"id": "VHN-108262"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013347"
},
{
"db": "NVD",
"id": "CVE-2017-17258"
},
{
"db": "CNNVD",
"id": "CNNVD-201804-1390"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a resource management vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products in the case of failure to apply for memory. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. A variety of Huawei products have a denial of service vulnerability in the H323 protocol. The Huawei AR120-S and others are all products of China\u0027s Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability is caused by the fact that the program does not fully verify the data packet. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;",
"sources": [
{
"db": "NVD",
"id": "CVE-2017-17258"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013347"
},
{
"db": "CNVD",
"id": "CNVD-2018-08037"
},
{
"db": "VULHUB",
"id": "VHN-108262"
}
],
"trust": 2.25
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2017-17258",
"trust": 3.1
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013347",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-201804-1390",
"trust": 0.7
},
{
"db": "CNVD",
"id": "CNVD-2018-08037",
"trust": 0.6
},
{
"db": "VULHUB",
"id": "VHN-108262",
"trust": 0.1
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-08037"
},
{
"db": "VULHUB",
"id": "VHN-108262"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013347"
},
{
"db": "NVD",
"id": "CVE-2017-17258"
},
{
"db": "CNNVD",
"id": "CNNVD-201804-1390"
}
]
},
"id": "VAR-201804-0415",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-08037"
},
{
"db": "VULHUB",
"id": "VHN-108262"
}
],
"trust": 1.4428729955172415
},
"iot_taxonomy": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"category": [
"Network device"
],
"sub_category": null,
"trust": 0.6
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-08037"
}
]
},
"last_update_date": "2023-12-18T13:28:57.924000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "huawei-sa-20171227-01-h323",
"trust": 0.8,
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
},
{
"title": "Huawei\u0027s multiple products H323 protocol denial of service vulnerability patch",
"trust": 0.6,
"url": "https://www.cnvd.org.cn/patchinfo/show/126607"
},
{
"title": "Multiple Huawei product H323 Fixes for protocol resource management error vulnerabilities",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=79672"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-08037"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013347"
},
{
"db": "CNNVD",
"id": "CNNVD-201804-1390"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-20",
"trust": 1.1
},
{
"problemtype": "CWE-399",
"trust": 0.9
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-108262"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013347"
},
{
"db": "NVD",
"id": "CVE-2017-17258"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 1.7,
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
},
{
"trust": 0.8,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17258"
},
{
"trust": 0.8,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-17258"
},
{
"trust": 0.6,
"url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171227-01-h323-cn"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-08037"
},
{
"db": "VULHUB",
"id": "VHN-108262"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013347"
},
{
"db": "NVD",
"id": "CVE-2017-17258"
},
{
"db": "CNNVD",
"id": "CNNVD-201804-1390"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "CNVD",
"id": "CNVD-2018-08037"
},
{
"db": "VULHUB",
"id": "VHN-108262"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013347"
},
{
"db": "NVD",
"id": "CVE-2017-17258"
},
{
"db": "CNNVD",
"id": "CNNVD-201804-1390"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2018-04-20T00:00:00",
"db": "CNVD",
"id": "CNVD-2018-08037"
},
{
"date": "2018-04-24T00:00:00",
"db": "VULHUB",
"id": "VHN-108262"
},
{
"date": "2018-06-21T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-013347"
},
{
"date": "2018-04-24T15:29:00.713000",
"db": "NVD",
"id": "CVE-2017-17258"
},
{
"date": "2018-04-25T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201804-1390"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2018-04-20T00:00:00",
"db": "CNVD",
"id": "CNVD-2018-08037"
},
{
"date": "2019-10-03T00:00:00",
"db": "VULHUB",
"id": "VHN-108262"
},
{
"date": "2018-06-21T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-013347"
},
{
"date": "2019-10-03T00:03:26.223000",
"db": "NVD",
"id": "CVE-2017-17258"
},
{
"date": "2019-10-23T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201804-1390"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201804-1390"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "plural Huawei Resource management vulnerabilities in products",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2017-013347"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "input validation error",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201804-1390"
}
],
"trust": 0.6
}
}
VAR-201912-0809
Vulnerability from variot - Updated: 2023-12-18 13:28Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a null pointer dereference vulnerability. The system dereferences a pointer that it expects to be valid, but is NULL. A local attacker could exploit this vulnerability by sending crafted parameters. A successful exploit could cause a denial of service and the process reboot. plural Huawei The product is vulnerable to resource exhaustion.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AP2000 and other products are products of China's Huawei. Huawei AP2000 is a wireless access point device. Huawei IPS Module is an intrusion prevention system (IPS) module. NGFW Module is a next-generation firewall (NGFW) module.
A number of Huawei products have resource management vulnerabilities
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201912-0809",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100pwe"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60spc200"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300pwe"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc100"
},
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c50spc700"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph303"
},
{
"model": "ap2000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r005c30"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph508"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc100pwe"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc100"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r003c00"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc200"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc500"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc600"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ap2000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c10"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60spc300"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc500"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300b078"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc100pwe"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph508"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc500pwe"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200pwe"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc100"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc100"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc200"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50spc200"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc200"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph303"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200b062"
},
{
"model": "semg9811",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c20"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc200pwe"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10spc201"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c80"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc500pwe"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300b078"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100"
},
{
"model": "nip6800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc101"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph303"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc200"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100"
},
{
"model": "ap2000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c00"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200pwe"
},
{
"model": "svn5600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00spc100"
},
{
"model": "nip6800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c80"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c10spc100"
},
{
"model": "s5700",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r005c03"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc100"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300pwe"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph303"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc300"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50spc009"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00spc100"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100pwe"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "svn5800-c",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00spc100"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc300"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60spc101"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c80"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c80pwe"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c10"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50pwe"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc300"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100pwe"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300b078"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60spc100"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc500"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200b062"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc100pwe"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc500"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc100"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50pwe"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc600"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc200"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50spc300"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c80"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc200pwe"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph508"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200b062"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00"
},
{
"model": "nip6800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc300"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300b078"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60spc200"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200pwe"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200b062"
},
{
"model": "nip6800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50pwe"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc200pwe"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60spc600"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc300"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300b078"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc500"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00spc102"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc500pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60spc100pwe"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc300"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c80pwe"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc700"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph303"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc500"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc300"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc100"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200b062"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300pwe"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r003c00spc100"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc500"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc500"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph508"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc100"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc050"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10spc200"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc300"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60spc500"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c80"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph508"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc100"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200b062"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300b078"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "ap2000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c10"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00spc100"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc500pwe"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc101"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc600"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph303"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50spc100"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60spc300"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc300"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60spc200pwe"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60spc100"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc200pwe"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph303"
},
{
"model": "semg9811",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c30"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c10"
},
{
"model": "svn5800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00spc100"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc300"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc300"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc600pwe"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50pwe"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100pwe"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "semg9811",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph303"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00spc100"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c80pwe"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc300"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc100pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50pwe"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc500"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c80"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c30"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc100pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50spc200pwe"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c10pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50spc100pwe"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc500"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc200pwe"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc200"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c10spc200"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50pwe"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc200"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc300"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c80"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc100pwe"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc200"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc100pwe"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph508"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc600"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc100"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc300"
},
{
"model": "ap2000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c20"
},
{
"model": "ap2000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r009c00"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300pwe"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300b078"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc200pwe"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc200"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c00spc200"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100pwe"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc300"
},
{
"model": "ap2000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc200pwe"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c30pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc101"
},
{
"model": "ap2000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c20"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60spc500"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc500"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc090"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc601"
},
{
"model": "ap2000",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ips module",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "nip6800",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "s5700",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "svn5600",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800-c",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ap2000 v200r005c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ap2000 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ap2000 v200r006c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ap2000 v200r007c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ap2000 v200r007c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ap2000 v200r008c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ap2000 v200r008c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ap2000 v200r009c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c00spc300",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg6000v v500r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg6000v v500r001c10spc100",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg6000v v500r001c10spc200",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg6000v v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg6000v v500r001c20spc100",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg6000v v500r001c20spc200",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg6000v v500r001c20spc300",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg6000v v500r001c20spc500",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg6000v v500r001c20spc600",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg6000v v500r003c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg6000v v500r003c00spc100",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg6000v v500r005c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "semg9811 v500r002c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "semg9811 v500r002c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "semg9811 v500r005c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800-c v200r003c00spc100",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800 v200r003c00spc100",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5600 v200r003c00spc100",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "s5700 v200r005c03",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6800 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6800 v500r001c50pwe",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6800 v500r001c80",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6800 v500r005c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c00spc300",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c20spc200",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c00spc500",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c00sph303",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c00sph508",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c20spc100",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c20spc100pwe",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c20spc200b062",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c20spc200pwe",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c20spc300b078",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c30spc100",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c30spc100pwe",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c30spc200",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c30spc200pwe",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c30spc300",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c50pwe",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c80",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r005c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c20spc200",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c20spc100",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c20spc100pwe",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c20spc200b062",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c20spc200pwe",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c20spc300b078,v500r001c20spc300pwe",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c20spc300b078",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c00spc300",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c00spc500",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c00sph303",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c00sph508",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c30spc100",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c30spc100pwe",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c30spc200",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c30spc200pwe",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c30spc300",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c50pwe",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c80",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r005c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r002c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r001c00spc300",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r001c00spc500",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r001c00spc500pwe",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r001c00sph303",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r001c00sph508",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r001c20spc100",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r001c20spc100pwe",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r001c20spc200",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r001c20spc200b062",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r001c20spc200pwe",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r001c20spc300b078",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r001c20spc300pwe",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r002c00spc100",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r002c00spc100pwe",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r002c00spc200",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r002c00spc200pwe",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r002c00spc300",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r002c10pwe",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r002c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r002c30pwe",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r005c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c00spc500",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c00sph303",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c00sph508",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c20spc100",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c20spc100pwe",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c20spc200",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c20spc200b062",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c20spc200pwe",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c20spc300b078",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c20spc300pwe",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c30spc100",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c30spc100pwe",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c30spc200",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c30spc200pwe",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c30spc300",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c50pwe",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c80",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2020-15155"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-013456"
},
{
"db": "NVD",
"id": "CVE-2019-5256"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r005c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r006c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r007c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r007c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r008c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r008c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r009c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ap2000:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c80:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ips:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c10pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c30pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ngfw:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c80:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c80:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c80:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c03:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v500r002c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v500r002c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc700:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc101:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_antiddos8000:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc201:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc050:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc090:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc601:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc009:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc102:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c50spc700:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
}
]
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2019-5256"
}
]
},
"cve": "CVE-2019-5256",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"acInsufInfo": false,
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"author": "NVD",
"availabilityImpact": "PARTIAL",
"baseScore": 2.1,
"confidentialityImpact": "NONE",
"exploitabilityScore": 3.9,
"impactScore": 2.9,
"integrityImpact": "NONE",
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "LOW",
"trust": 1.0,
"userInteractionRequired": false,
"vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"acInsufInfo": null,
"accessComplexity": "Low",
"accessVector": "Local",
"authentication": "None",
"author": "NVD",
"availabilityImpact": "Partial",
"baseScore": 2.1,
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "CVE-2019-5256",
"impactScore": null,
"integrityImpact": "None",
"obtainAllPrivilege": null,
"obtainOtherPrivilege": null,
"obtainUserPrivilege": null,
"severity": "Low",
"trust": 0.8,
"userInteractionRequired": null,
"vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"author": "CNVD",
"availabilityImpact": "PARTIAL",
"baseScore": 2.1,
"confidentialityImpact": "NONE",
"exploitabilityScore": 3.9,
"id": "CNVD-2020-15155",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "LOW",
"trust": 0.6,
"vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"author": "NVD",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"exploitabilityScore": 1.8,
"impactScore": 3.6,
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
{
"attackComplexity": "Low",
"attackVector": "Local",
"author": "NVD",
"availabilityImpact": "High",
"baseScore": 5.5,
"baseSeverity": "Medium",
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "CVE-2019-5256",
"impactScore": null,
"integrityImpact": "None",
"privilegesRequired": "Low",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
}
],
"severity": [
{
"author": "NVD",
"id": "CVE-2019-5256",
"trust": 1.8,
"value": "MEDIUM"
},
{
"author": "CNVD",
"id": "CNVD-2020-15155",
"trust": 0.6,
"value": "LOW"
},
{
"author": "CNNVD",
"id": "CNNVD-201912-543",
"trust": 0.6,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2020-15155"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-013456"
},
{
"db": "NVD",
"id": "CVE-2019-5256"
},
{
"db": "CNNVD",
"id": "CNNVD-201912-543"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a null pointer dereference vulnerability. The system dereferences a pointer that it expects to be valid, but is NULL. A local attacker could exploit this vulnerability by sending crafted parameters. A successful exploit could cause a denial of service and the process reboot. plural Huawei The product is vulnerable to resource exhaustion.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AP2000 and other products are products of China\u0027s Huawei. Huawei AP2000 is a wireless access point device. Huawei IPS Module is an intrusion prevention system (IPS) module. NGFW Module is a next-generation firewall (NGFW) module. \n\r\n\r\nA number of Huawei products have resource management vulnerabilities",
"sources": [
{
"db": "NVD",
"id": "CVE-2019-5256"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-013456"
},
{
"db": "CNVD",
"id": "CNVD-2020-15155"
}
],
"trust": 2.16
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2019-5256",
"trust": 3.0
},
{
"db": "JVNDB",
"id": "JVNDB-2019-013456",
"trust": 0.8
},
{
"db": "CNVD",
"id": "CNVD-2020-15155",
"trust": 0.6
},
{
"db": "CNNVD",
"id": "CNNVD-201912-543",
"trust": 0.6
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2020-15155"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-013456"
},
{
"db": "NVD",
"id": "CVE-2019-5256"
},
{
"db": "CNNVD",
"id": "CNNVD-201912-543"
}
]
},
"id": "VAR-201912-0809",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "CNVD",
"id": "CNVD-2020-15155"
}
],
"trust": 1.55817064248062
},
"iot_taxonomy": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"category": [
"IoT"
],
"sub_category": null,
"trust": 0.6
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2020-15155"
}
]
},
"last_update_date": "2023-12-18T13:28:19.882000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "huawei-sa-20191211-01-ssp",
"trust": 0.8,
"url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en"
},
{
"title": "Patch for Multiple Huawei resource management vulnerabilities",
"trust": 0.6,
"url": "https://www.cnvd.org.cn/patchinfo/show/206447"
},
{
"title": "Multiple Huawei Product resource management error vulnerability fixes",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=105905"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2020-15155"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-013456"
},
{
"db": "CNNVD",
"id": "CNNVD-201912-543"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-476",
"trust": 1.0
},
{
"problemtype": "CWE-400",
"trust": 0.8
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2019-013456"
},
{
"db": "NVD",
"id": "CVE-2019-5256"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 2.2,
"url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en"
},
{
"trust": 1.4,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-5256"
},
{
"trust": 0.8,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5256"
},
{
"trust": 0.6,
"url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20191211-01-ssp-cn"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2020-15155"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-013456"
},
{
"db": "NVD",
"id": "CVE-2019-5256"
},
{
"db": "CNNVD",
"id": "CNNVD-201912-543"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "CNVD",
"id": "CNVD-2020-15155"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-013456"
},
{
"db": "NVD",
"id": "CVE-2019-5256"
},
{
"db": "CNNVD",
"id": "CNNVD-201912-543"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2020-03-02T00:00:00",
"db": "CNVD",
"id": "CNVD-2020-15155"
},
{
"date": "2020-01-07T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2019-013456"
},
{
"date": "2019-12-13T23:15:11.817000",
"db": "NVD",
"id": "CVE-2019-5256"
},
{
"date": "2019-12-11T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201912-543"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2020-03-03T00:00:00",
"db": "CNVD",
"id": "CNVD-2020-15155"
},
{
"date": "2020-01-07T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2019-013456"
},
{
"date": "2020-08-24T17:37:01.140000",
"db": "NVD",
"id": "CVE-2019-5256"
},
{
"date": "2020-08-25T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201912-543"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "local",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201912-543"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "plural Huawei Product depletion vulnerability",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2019-013456"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "code problem",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201912-543"
}
],
"trust": 0.6
}
}
VAR-201804-0487
Vulnerability from variot - Updated: 2023-12-18 13:19Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets with specific parameters and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. A variety of Huawei H323 protocols have read cross-border vulnerabilities. The Huawei AR120-S and others are all products of China's Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201804-0487",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "srg3300",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "svn5800",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "svn5600",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "svn5600",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "te40",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "netengine16ex",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60"
},
{
"model": "ar3600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "rse6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "tp3106",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r002c00"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "svn5800-c",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c12"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "usg9580",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c20"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "netengine16ex",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "svn5800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar120-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c12"
},
{
"model": "netengine16ex",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar1200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar120-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "dp300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "semg9811",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c10"
},
{
"model": "ar1200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "usg9580",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c10"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00spc180t"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar2200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "usg9520",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c20"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar150-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar120-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c11"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "nip6800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c01"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c16pwe"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar120-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar3600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "ar200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "ar150-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "viewpoint 8660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r008c03"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "te50",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r011c02"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "te50",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "tp3206",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r002c10"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c16"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c10"
},
{
"model": "usg9560",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c20"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "svn5800-c",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "ar200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar150-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar2200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "ar200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r011c03"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "tp3206",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r002c00"
},
{
"model": "usg9560",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c13"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10spc200"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar150-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10spc300"
},
{
"model": "netengine16ex",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c17"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "usg9520",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "te40",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "ar3600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c15"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10spc200"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c13"
},
{
"model": "ar2200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "ar1200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c13"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c00"
},
{
"model": "ar2200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c00spc200"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ar1200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ar3600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c02"
},
{
"model": "ar120-s",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "dp300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ips module",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "netengine16ex",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "rse6500",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "semg9811",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "srg1300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "svn5600",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "te30",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "tp3106",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "usg9500",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "viewpoint 8660",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "vp9660",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "dp300 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "rse6500 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "viewpoint v100r008c03",
"scope": "eq",
"trust": 0.6,
"vendor": "huawei",
"version": "8660"
},
{
"model": "ar120-s v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar120-s v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar120-s v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar120-s v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r006c13",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r007c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r007c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-08044"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013341"
},
{
"db": "NVD",
"id": "CVE-2017-17252"
},
{
"db": "CNNVD",
"id": "CNNVD-201804-1396"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
}
]
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2017-17252"
}
]
},
"cve": "CVE-2017-17252",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"acInsufInfo": false,
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "NVD",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"integrityImpact": "NONE",
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"trust": 1.0,
"userInteractionRequired": false,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"acInsufInfo": null,
"accessComplexity": "Low",
"accessVector": "Network",
"authentication": "None",
"author": "NVD",
"availabilityImpact": "Partial",
"baseScore": 5.0,
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "CVE-2017-17252",
"impactScore": null,
"integrityImpact": "None",
"obtainAllPrivilege": null,
"obtainOtherPrivilege": null,
"obtainUserPrivilege": null,
"severity": "Medium",
"trust": 0.8,
"userInteractionRequired": null,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "CNVD",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "CNVD-2018-08044",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.6,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "VHN-108256",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.1,
"vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"author": "NVD",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"exploitabilityScore": 3.9,
"impactScore": 1.4,
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
{
"attackComplexity": "Low",
"attackVector": "Network",
"author": "NVD",
"availabilityImpact": "Low",
"baseScore": 5.3,
"baseSeverity": "Medium",
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "CVE-2017-17252",
"impactScore": null,
"integrityImpact": "None",
"privilegesRequired": "None",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
}
],
"severity": [
{
"author": "NVD",
"id": "CVE-2017-17252",
"trust": 1.8,
"value": "MEDIUM"
},
{
"author": "CNVD",
"id": "CNVD-2018-08044",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "CNNVD",
"id": "CNNVD-201804-1396",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "VULHUB",
"id": "VHN-108256",
"trust": 0.1,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-08044"
},
{
"db": "VULHUB",
"id": "VHN-108256"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013341"
},
{
"db": "NVD",
"id": "CVE-2017-17252"
},
{
"db": "CNNVD",
"id": "CNNVD-201804-1396"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets with specific parameters and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. A variety of Huawei H323 protocols have read cross-border vulnerabilities. The Huawei AR120-S and others are all products of China\u0027s Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;",
"sources": [
{
"db": "NVD",
"id": "CVE-2017-17252"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013341"
},
{
"db": "CNVD",
"id": "CNVD-2018-08044"
},
{
"db": "VULHUB",
"id": "VHN-108256"
}
],
"trust": 2.25
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2017-17252",
"trust": 3.1
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013341",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-201804-1396",
"trust": 0.7
},
{
"db": "CNVD",
"id": "CNVD-2018-08044",
"trust": 0.6
},
{
"db": "VULHUB",
"id": "VHN-108256",
"trust": 0.1
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-08044"
},
{
"db": "VULHUB",
"id": "VHN-108256"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013341"
},
{
"db": "NVD",
"id": "CVE-2017-17252"
},
{
"db": "CNNVD",
"id": "CNNVD-201804-1396"
}
]
},
"id": "VAR-201804-0487",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-08044"
},
{
"db": "VULHUB",
"id": "VHN-108256"
}
],
"trust": 1.4428729955172415
},
"iot_taxonomy": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"category": [
"Network device"
],
"sub_category": null,
"trust": 0.6
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-08044"
}
]
},
"last_update_date": "2023-12-18T13:19:09.568000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "huawei-sa-20171227-01-h323",
"trust": 0.8,
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
},
{
"title": "Huawei\u0027s multiple products H323 protocol read cross-border vulnerability (CNVD-2018-08044) patch",
"trust": 0.6,
"url": "https://www.cnvd.org.cn/patchinfo/show/126613"
},
{
"title": "Multiple Huawei product H323 Fix for protocol buffer error vulnerability",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=79678"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-08044"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013341"
},
{
"db": "CNNVD",
"id": "CNNVD-201804-1396"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-125",
"trust": 1.9
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-108256"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013341"
},
{
"db": "NVD",
"id": "CVE-2017-17252"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 1.7,
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
},
{
"trust": 0.8,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17252"
},
{
"trust": 0.8,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-17252"
},
{
"trust": 0.6,
"url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171227-01-h323-cn"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-08044"
},
{
"db": "VULHUB",
"id": "VHN-108256"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013341"
},
{
"db": "NVD",
"id": "CVE-2017-17252"
},
{
"db": "CNNVD",
"id": "CNNVD-201804-1396"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "CNVD",
"id": "CNVD-2018-08044"
},
{
"db": "VULHUB",
"id": "VHN-108256"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013341"
},
{
"db": "NVD",
"id": "CVE-2017-17252"
},
{
"db": "CNNVD",
"id": "CNNVD-201804-1396"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2018-04-20T00:00:00",
"db": "CNVD",
"id": "CNVD-2018-08044"
},
{
"date": "2018-04-24T00:00:00",
"db": "VULHUB",
"id": "VHN-108256"
},
{
"date": "2018-06-21T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-013341"
},
{
"date": "2018-04-24T15:29:00.337000",
"db": "NVD",
"id": "CVE-2017-17252"
},
{
"date": "2018-04-25T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201804-1396"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2018-04-20T00:00:00",
"db": "CNVD",
"id": "CNVD-2018-08044"
},
{
"date": "2018-06-04T00:00:00",
"db": "VULHUB",
"id": "VHN-108256"
},
{
"date": "2018-06-21T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-013341"
},
{
"date": "2018-06-04T14:05:19.387000",
"db": "NVD",
"id": "CVE-2017-17252"
},
{
"date": "2018-04-25T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201804-1396"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201804-1396"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "plural Huawei Product out-of-bounds vulnerability",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2017-013341"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "buffer error",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201804-1396"
}
],
"trust": 0.6
}
}
VAR-201802-0550
Vulnerability from variot - Updated: 2023-12-18 13:13Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, MAX PRESENCE V100R001C00, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00SPC200, V600R006C00, RSE6500 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, V500R002C00T, V600R006C00, V600R006C00T, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, have an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker may send crafted packets to the affected products. Due to insufficient verification of the packets, successful exploit will cause process reboot. plural Huawei The product contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR and SRG series enterprise routers are Huawei's all-in-one routers for small and medium-sized offices or small and medium-sized enterprises. Huawei's SVN series products are Huawei's secure access gateway products; NIP6300/6600 series products and SecospaceUSG series. Huawei is a new generation of professional intrusion prevention and firewall products for customers such as enterprises, IDCs, campus networks and operators. The TE series is a high definition video conferencing terminal that supports 1080p60. A cross-border read vulnerability exists in the H323 protocol of several Huawei products. The vulnerability is caused by the program failing to fully verify the message. The attacker restarts the process by sending a specially constructed packet. Huawei AR120-S and others are all router products of China Huawei (Huawei). There are security vulnerabilities in several Huawei products. A remote attacker could exploit this vulnerability to cause a denial of service (out-of-bounds read and process restart). The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version , V200R007C00, V200R008C20, V200R008C30; AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30-S; AR15
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201802-0550",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "usg9500",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "usg9580",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v300r001c20"
},
{
"model": "usg9580",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "usg9520",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v300r001c20"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v100r011c02"
},
{
"model": "usg9560",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v300r001c20"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v100r011c03"
},
{
"model": "usg9560",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "usg9520",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "secospace usg6300 v500r001c00",
"scope": null,
"trust": 1.2,
"vendor": "huawei",
"version": null
},
{
"model": "te40",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "netengine16ex",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "rse6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "tp3106",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r002c00"
},
{
"model": "svn5800-c",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c12"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "netengine16ex",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "svn5800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar120-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c12"
},
{
"model": "netengine16ex",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "smc2.0",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00t"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar1200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar120-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "dp300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c10"
},
{
"model": "ar1200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "rp200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "smc2.0",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r005c00"
},
{
"model": "ar2200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar150-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar120-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c11"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "nip6800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c01"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "smc2.0",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c16pwe"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar120-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "ar200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar150-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "te50",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "smc2.0",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "te50",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c16"
},
{
"model": "svn5800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c10"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "svn5600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "rp200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc200"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "smc2.0",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r003c10"
},
{
"model": "max presence",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c00"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "svn5800-c",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "ar200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar150-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "smc2.0",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00t"
},
{
"model": "ar2200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "ar200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar150-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "tp3206",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r002c00"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c13"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10spc200"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "netengine16ex",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c17"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "te40",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c15"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10spc200"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c13"
},
{
"model": "ar2200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "ar1200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c13"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c00"
},
{
"model": "ar2200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ar1200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "svn5600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar120-s",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "dp300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ips module",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "max presence",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9520 v300r001c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9560 v300r001c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9580 v300r001c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3200 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3200 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "dp300 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v100r001c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "tp3106 v100r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "viewpoint v100r011c03",
"scope": "eq",
"trust": 0.6,
"vendor": "huawei",
"version": "9030"
},
{
"model": "viewpoint v100r011c02",
"scope": "eq",
"trust": 0.6,
"vendor": "huawei",
"version": "9030"
},
{
"model": "smc2.0 v100r003c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "smc2.0 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "smc2.0 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9520 v300r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "max presence v100r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "tp3206 v100r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "rp200 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "rse6500 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te30 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te30 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te30 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te40 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te40 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te50 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te50 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar120-s v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar120-s v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar120-s v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar120-s v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r006c13",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r007c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r007c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200-s v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200-s v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200-s v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200-s v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150 v200r007c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150 v200r007c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150-s v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150-s v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150-s v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150-s v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar160 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar160 v200r006c12",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar160 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar160 v200r007c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar160 v200r007c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar160 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar160 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar200 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar200 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar200 v200r007c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar200 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar200 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar200-s v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar200-s v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar200-s v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar200-s v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200 v200r006c16pwe",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200 v200r006c13",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200 v200r007c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200 v200r007c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3200 v200r006c11",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3200 v200r007c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3200 v200r007c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3200 v200r008c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3200 v200r008c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3200 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar510 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar510 v200r006c12",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar510 v200r006c13",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar510 v200r006c15",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar510 v200r006c16",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar510 v200r006c17",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar510 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar510 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar510 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "netengine16ex v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "netengine16ex v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "netengine16ex v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "netengine16ex v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "smc2.0 v100r005c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg2300 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg2300 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg2300 v200r007c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg2300 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg2300 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg3300 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg3300 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg3300 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg3300 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200-s v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200-s v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200-s v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200-s v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v100r001c10spc200",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v100r001c10spc200",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r002c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "rp200 v500r002c00spc200",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "smc2.0 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "smc2.0 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "smc2.0 v200r007c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "smc2.0 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "smc2.0 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5600 v200r003c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5600 v200r003c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800-c v200r003c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800-c v200r003c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800 v200r003c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800 v200r003c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "semg9811 v300r001c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9500 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9500 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9500 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9500 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9520 v300r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9560 v300r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9580 v300r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "smc2.0 v500r002c00t",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "smc2.0 v600r006c00t",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-35591"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012502"
},
{
"db": "NVD",
"id": "CVE-2017-15331"
},
{
"db": "CNNVD",
"id": "CNNVD-201711-1148"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:max_presence_firmware:v100r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:max_presence:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v500r002c00t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v600r006c00t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:smc2.0:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
}
]
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2017-15331"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Huawei internal tester",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201711-1148"
}
],
"trust": 0.6
},
"cve": "CVE-2017-15331",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"acInsufInfo": false,
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "NVD",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"integrityImpact": "NONE",
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"trust": 1.0,
"userInteractionRequired": false,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"acInsufInfo": null,
"accessComplexity": "Low",
"accessVector": "Network",
"authentication": "None",
"author": "NVD",
"availabilityImpact": "Partial",
"baseScore": 5.0,
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "CVE-2017-15331",
"impactScore": null,
"integrityImpact": "None",
"obtainAllPrivilege": null,
"obtainOtherPrivilege": null,
"obtainUserPrivilege": null,
"severity": "Medium",
"trust": 0.8,
"userInteractionRequired": null,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "CNVD",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "CNVD-2017-35591",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.6,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "VHN-106143",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.1,
"vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"author": "NVD",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"exploitabilityScore": 3.9,
"impactScore": 1.4,
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
{
"attackComplexity": "Low",
"attackVector": "Network",
"author": "NVD",
"availabilityImpact": "Low",
"baseScore": 5.3,
"baseSeverity": "Medium",
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "CVE-2017-15331",
"impactScore": null,
"integrityImpact": "None",
"privilegesRequired": "None",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
}
],
"severity": [
{
"author": "NVD",
"id": "CVE-2017-15331",
"trust": 1.8,
"value": "MEDIUM"
},
{
"author": "CNVD",
"id": "CNVD-2017-35591",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "CNNVD",
"id": "CNNVD-201711-1148",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "VULHUB",
"id": "VHN-106143",
"trust": 0.1,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-35591"
},
{
"db": "VULHUB",
"id": "VHN-106143"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012502"
},
{
"db": "NVD",
"id": "CVE-2017-15331"
},
{
"db": "CNNVD",
"id": "CNNVD-201711-1148"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, MAX PRESENCE V100R001C00, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00SPC200, V600R006C00, RSE6500 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, V500R002C00T, V600R006C00, V600R006C00T, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, have an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker may send crafted packets to the affected products. Due to insufficient verification of the packets, successful exploit will cause process reboot. plural Huawei The product contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR and SRG series enterprise routers are Huawei\u0027s all-in-one routers for small and medium-sized offices or small and medium-sized enterprises. Huawei\u0027s SVN series products are Huawei\u0027s secure access gateway products; NIP6300/6600 series products and SecospaceUSG series. Huawei is a new generation of professional intrusion prevention and firewall products for customers such as enterprises, IDCs, campus networks and operators. The TE series is a high definition video conferencing terminal that supports 1080p60. A cross-border read vulnerability exists in the H323 protocol of several Huawei products. The vulnerability is caused by the program failing to fully verify the message. The attacker restarts the process by sending a specially constructed packet. Huawei AR120-S and others are all router products of China Huawei (Huawei). There are security vulnerabilities in several Huawei products. A remote attacker could exploit this vulnerability to cause a denial of service (out-of-bounds read and process restart). The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version , V200R007C00, V200R008C20, V200R008C30; AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30-S; AR15",
"sources": [
{
"db": "NVD",
"id": "CVE-2017-15331"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012502"
},
{
"db": "CNVD",
"id": "CNVD-2017-35591"
},
{
"db": "VULHUB",
"id": "VHN-106143"
}
],
"trust": 2.25
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2017-15331",
"trust": 3.1
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012502",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-201711-1148",
"trust": 0.7
},
{
"db": "CNVD",
"id": "CNVD-2017-35591",
"trust": 0.6
},
{
"db": "VULHUB",
"id": "VHN-106143",
"trust": 0.1
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-35591"
},
{
"db": "VULHUB",
"id": "VHN-106143"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012502"
},
{
"db": "NVD",
"id": "CVE-2017-15331"
},
{
"db": "CNNVD",
"id": "CNNVD-201711-1148"
}
]
},
"id": "VAR-201802-0550",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-35591"
},
{
"db": "VULHUB",
"id": "VHN-106143"
}
],
"trust": 1.6431707818120804
},
"iot_taxonomy": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"category": [
"Network device"
],
"sub_category": null,
"trust": 0.6
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-35591"
}
]
},
"last_update_date": "2023-12-18T13:13:58.624000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "huawei-sa-20171129-01-h323",
"trust": 0.8,
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en"
},
{
"title": "Patches for a variety of Huawei products H323 protocol out of bounds read vulnerability",
"trust": 0.6,
"url": "https://www.cnvd.org.cn/patchinfo/show/107343"
},
{
"title": "Multiple Huawei Product Buffer Error Vulnerability Fix",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=76803"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-35591"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012502"
},
{
"db": "CNNVD",
"id": "CNNVD-201711-1148"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-125",
"trust": 1.9
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-106143"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012502"
},
{
"db": "NVD",
"id": "CVE-2017-15331"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 1.7,
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en"
},
{
"trust": 0.8,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-15331"
},
{
"trust": 0.8,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-15331"
},
{
"trust": 0.6,
"url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171129-01-h323-cn"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-35591"
},
{
"db": "VULHUB",
"id": "VHN-106143"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012502"
},
{
"db": "NVD",
"id": "CVE-2017-15331"
},
{
"db": "CNNVD",
"id": "CNNVD-201711-1148"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "CNVD",
"id": "CNVD-2017-35591"
},
{
"db": "VULHUB",
"id": "VHN-106143"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012502"
},
{
"db": "NVD",
"id": "CVE-2017-15331"
},
{
"db": "CNNVD",
"id": "CNNVD-201711-1148"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2017-11-30T00:00:00",
"db": "CNVD",
"id": "CNVD-2017-35591"
},
{
"date": "2018-02-15T00:00:00",
"db": "VULHUB",
"id": "VHN-106143"
},
{
"date": "2018-03-16T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-012502"
},
{
"date": "2018-02-15T16:29:00.330000",
"db": "NVD",
"id": "CVE-2017-15331"
},
{
"date": "2017-11-30T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201711-1148"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2017-11-30T00:00:00",
"db": "CNVD",
"id": "CNVD-2017-35591"
},
{
"date": "2018-03-01T00:00:00",
"db": "VULHUB",
"id": "VHN-106143"
},
{
"date": "2018-03-16T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-012502"
},
{
"date": "2018-03-01T14:46:36.490000",
"db": "NVD",
"id": "CVE-2017-15331"
},
{
"date": "2017-11-30T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201711-1148"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201711-1148"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "plural Huawei Product out-of-bounds vulnerability",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2017-012502"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "buffer error",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201711-1148"
}
],
"trust": 0.6
}
}
VAR-201912-0810
Vulnerability from variot - Updated: 2023-12-18 13:07Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a DoS vulnerability. An attacker may send crafted messages from a FTP client to exploit this vulnerability. Due to insufficient validation of the message, successful exploit may cause the system out-of-bounds read and result in a denial of service condition of the affected service. plural Huawei The product includes NULL A vulnerability related to pointer dereference exists.Service operation interruption (DoS) There is a possibility of being put into a state
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201912-0810",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100pwe"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60spc200"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300pwe"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc100"
},
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c50spc700"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph303"
},
{
"model": "ap2000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r005c30"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph508"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc100pwe"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc100"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r003c00"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc200"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc500"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc600"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ap2000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c10"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60spc300"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc500"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300b078"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc100pwe"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph508"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc500pwe"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200pwe"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc100"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc100"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc200"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50spc200"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc200"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph303"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200b062"
},
{
"model": "semg9811",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c20"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc200pwe"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10spc201"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c80"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc500pwe"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300b078"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100"
},
{
"model": "nip6800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc101"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph303"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc200"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100"
},
{
"model": "ap2000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c00"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200pwe"
},
{
"model": "svn5600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00spc100"
},
{
"model": "nip6800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c80"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c10spc100"
},
{
"model": "s5700",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r005c03"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc100"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300pwe"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph303"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc300"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50spc009"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00spc100"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100pwe"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "svn5800-c",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00spc100"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc300"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60spc101"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c80"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c80pwe"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c10"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50pwe"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc300"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100pwe"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300b078"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60spc100"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc500"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200b062"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc100pwe"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc500"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc100"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50pwe"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc600"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc200"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50spc300"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c80"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc200pwe"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph508"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200b062"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00"
},
{
"model": "nip6800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc300"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300b078"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60spc200"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200pwe"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200b062"
},
{
"model": "nip6800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50pwe"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc200pwe"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60spc600"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc300"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300b078"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc500"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00spc102"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc500pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60spc100pwe"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc300"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c80pwe"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc700"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph303"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc500"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc300"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc100"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200b062"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300pwe"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r003c00spc100"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc500"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc500"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph508"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc100"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc050"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10spc200"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc300"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60spc500"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c80"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph508"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc100"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200b062"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300b078"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "ap2000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c10"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00spc100"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc500pwe"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc101"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc600"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph303"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50spc100"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60spc300"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc300"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60spc200pwe"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60spc100"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc200pwe"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph303"
},
{
"model": "semg9811",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c30"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c10"
},
{
"model": "svn5800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00spc100"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc300"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc300"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc600pwe"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50pwe"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100pwe"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "semg9811",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph303"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00spc100"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c80pwe"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc300"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc100pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50pwe"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc500"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c80"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c30"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc100pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50spc200pwe"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c10pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50spc100pwe"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc500"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc200pwe"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc200"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c10spc200"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50pwe"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc200"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc300"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c80"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc100pwe"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc200"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc100pwe"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph508"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc600"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc100"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc300"
},
{
"model": "ap2000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c20"
},
{
"model": "ap2000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r009c00"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300pwe"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300b078"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc200pwe"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc200"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c00spc200"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100pwe"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc300"
},
{
"model": "ap2000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc200pwe"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c30pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc101"
},
{
"model": "ap2000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c20"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60spc500"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc500"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc090"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc601"
},
{
"model": "ap2000",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ips module",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "nip6800",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "s5700",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "svn5600",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800-c",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2019-013455"
},
{
"db": "NVD",
"id": "CVE-2019-5255"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r005c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r006c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r007c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r007c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r008c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r008c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r009c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ap2000:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c80:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ips:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c10pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c30pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ngfw:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c80:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c80:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c80:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c03:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v500r002c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v500r002c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc700:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc101:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_antiddos8000:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc201:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc050:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc090:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc601:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc009:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc102:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c50spc700:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
}
]
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2019-5255"
}
]
},
"cve": "CVE-2019-5255",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"acInsufInfo": false,
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"author": "NVD",
"availabilityImpact": "PARTIAL",
"baseScore": 2.1,
"confidentialityImpact": "NONE",
"exploitabilityScore": 3.9,
"impactScore": 2.9,
"integrityImpact": "NONE",
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "LOW",
"trust": 1.0,
"userInteractionRequired": false,
"vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"acInsufInfo": null,
"accessComplexity": "Low",
"accessVector": "Local",
"authentication": "None",
"author": "NVD",
"availabilityImpact": "Partial",
"baseScore": 2.1,
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "CVE-2019-5255",
"impactScore": null,
"integrityImpact": "None",
"obtainAllPrivilege": null,
"obtainOtherPrivilege": null,
"obtainUserPrivilege": null,
"severity": "Low",
"trust": 0.9,
"userInteractionRequired": null,
"vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"author": "NVD",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"exploitabilityScore": 1.8,
"impactScore": 3.6,
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
{
"attackComplexity": "Low",
"attackVector": "Local",
"author": "NVD",
"availabilityImpact": "High",
"baseScore": 5.5,
"baseSeverity": "Medium",
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "CVE-2019-5255",
"impactScore": null,
"integrityImpact": "None",
"privilegesRequired": "Low",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
}
],
"severity": [
{
"author": "NVD",
"id": "CVE-2019-5255",
"trust": 1.8,
"value": "MEDIUM"
},
{
"author": "CNNVD",
"id": "CNNVD-201912-545",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "VULMON",
"id": "CVE-2019-5255",
"trust": 0.1,
"value": "LOW"
}
]
}
],
"sources": [
{
"db": "VULMON",
"id": "CVE-2019-5255"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-013455"
},
{
"db": "NVD",
"id": "CVE-2019-5255"
},
{
"db": "CNNVD",
"id": "CNNVD-201912-545"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a DoS vulnerability. An attacker may send crafted messages from a FTP client to exploit this vulnerability. Due to insufficient validation of the message, successful exploit may cause the system out-of-bounds read and result in a denial of service condition of the affected service. plural Huawei The product includes NULL A vulnerability related to pointer dereference exists.Service operation interruption (DoS) There is a possibility of being put into a state",
"sources": [
{
"db": "NVD",
"id": "CVE-2019-5255"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-013455"
},
{
"db": "VULMON",
"id": "CVE-2019-5255"
}
],
"trust": 1.71
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2019-5255",
"trust": 2.5
},
{
"db": "JVNDB",
"id": "JVNDB-2019-013455",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-201912-545",
"trust": 0.6
},
{
"db": "VULMON",
"id": "CVE-2019-5255",
"trust": 0.1
}
],
"sources": [
{
"db": "VULMON",
"id": "CVE-2019-5255"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-013455"
},
{
"db": "NVD",
"id": "CVE-2019-5255"
},
{
"db": "CNNVD",
"id": "CNNVD-201912-545"
}
]
},
"id": "VAR-201912-0810",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "VARIoT devices database",
"id": null
}
],
"trust": 0.466304068
},
"last_update_date": "2023-12-18T13:07:48.303000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "huawei-sa-20191211-01-ssp",
"trust": 0.8,
"url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en"
},
{
"title": "Multiple Huawei Product code issue vulnerability fixes",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=105907"
},
{
"title": "Huawei Security Advisories: Security Advisory - Multiple Vulnerabilities in Some Huawei Products",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=huawei_security_advisories\u0026qid=903aa11a0dd293bf03731771331f6330"
}
],
"sources": [
{
"db": "VULMON",
"id": "CVE-2019-5255"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-013455"
},
{
"db": "CNNVD",
"id": "CNNVD-201912-545"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-125",
"trust": 1.0
},
{
"problemtype": "CWE-476",
"trust": 0.8
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2019-013455"
},
{
"db": "NVD",
"id": "CVE-2019-5255"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 1.8,
"url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en"
},
{
"trust": 1.4,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-5255"
},
{
"trust": 0.8,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5255"
},
{
"trust": 0.6,
"url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20191211-01-ssp-cn"
},
{
"trust": 0.1,
"url": "https://cwe.mitre.org/data/definitions/125.html"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov"
}
],
"sources": [
{
"db": "VULMON",
"id": "CVE-2019-5255"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-013455"
},
{
"db": "NVD",
"id": "CVE-2019-5255"
},
{
"db": "CNNVD",
"id": "CNNVD-201912-545"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "VULMON",
"id": "CVE-2019-5255"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-013455"
},
{
"db": "NVD",
"id": "CVE-2019-5255"
},
{
"db": "CNNVD",
"id": "CNNVD-201912-545"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2019-12-13T00:00:00",
"db": "VULMON",
"id": "CVE-2019-5255"
},
{
"date": "2020-01-07T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2019-013455"
},
{
"date": "2019-12-13T23:15:11.723000",
"db": "NVD",
"id": "CVE-2019-5255"
},
{
"date": "2019-12-11T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201912-545"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2020-08-24T00:00:00",
"db": "VULMON",
"id": "CVE-2019-5255"
},
{
"date": "2020-01-07T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2019-013455"
},
{
"date": "2020-08-24T17:37:01.140000",
"db": "NVD",
"id": "CVE-2019-5255"
},
{
"date": "2020-08-25T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201912-545"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "local",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201912-545"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "plural Huawei In product NULL Pointer dereference vulnerability",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2019-013455"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "buffer error",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201912-545"
}
],
"trust": 0.6
}
}
VAR-201912-0808
Vulnerability from variot - Updated: 2023-12-18 13:01Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have an out-of-bounds read vulnerability. An attacker who logs in to the board may send crafted messages from the internal network port or tamper with inter-process message packets to exploit this vulnerability. Due to insufficient validation of the message, successful exploit may cause the affected board to be abnormal. plural Huawei The product contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201912-0808",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100pwe"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60spc200"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300pwe"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc100"
},
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c50spc700"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph303"
},
{
"model": "ap2000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r005c30"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph508"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc100pwe"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc100"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r003c00"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc200"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc500"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc600"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ap2000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c10"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60spc300"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc500"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300b078"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc100pwe"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph508"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc500pwe"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200pwe"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc100"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc100"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc200"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50spc200"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc200"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph303"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200b062"
},
{
"model": "semg9811",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c20"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc200pwe"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10spc201"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c80"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc500pwe"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300b078"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100"
},
{
"model": "nip6800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc101"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph303"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc200"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100"
},
{
"model": "ap2000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c00"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200pwe"
},
{
"model": "svn5600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00spc100"
},
{
"model": "nip6800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c80"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c10spc100"
},
{
"model": "s5700",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r005c03"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc100"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300pwe"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph303"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc300"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50spc009"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00spc100"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100pwe"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "svn5800-c",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00spc100"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc300"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60spc101"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c80"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c80pwe"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c10"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50pwe"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc300"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100pwe"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300b078"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60spc100"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc500"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200b062"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc100pwe"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc500"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc100"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50pwe"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc600"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc200"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50spc300"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c80"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc200pwe"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph508"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200b062"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00"
},
{
"model": "nip6800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc300"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300b078"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60spc200"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200pwe"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200b062"
},
{
"model": "nip6800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50pwe"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc200pwe"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60spc600"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc300"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300b078"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc500"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00spc102"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc500pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60spc100pwe"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc300"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c80pwe"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc700"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph303"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc500"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc300"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc100"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200b062"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300pwe"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r003c00spc100"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc500"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc500"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph508"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc100"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc050"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10spc200"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc300"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60spc500"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c80"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph508"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc100"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200b062"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300b078"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "ap2000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c10"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00spc100"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc500pwe"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc101"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc600"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph303"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50spc100"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60spc300"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc300"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60spc200pwe"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60spc100"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc200pwe"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph303"
},
{
"model": "semg9811",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c30"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c10"
},
{
"model": "svn5800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00spc100"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc300"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc300"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc600pwe"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50pwe"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100pwe"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "semg9811",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph303"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00spc100"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c80pwe"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc300"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc100pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50pwe"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc500"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c80"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c30"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc100pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50spc200pwe"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c10pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50spc100pwe"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc500"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc200pwe"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc200"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c10spc200"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50pwe"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc200"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc300"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c80"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc100pwe"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc200"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc100pwe"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph508"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc600"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc100"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc300"
},
{
"model": "ap2000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c20"
},
{
"model": "ap2000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r009c00"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300pwe"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300b078"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc200pwe"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc200"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c00spc200"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100pwe"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc300"
},
{
"model": "ap2000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc200pwe"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c30pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc101"
},
{
"model": "ap2000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c20"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60spc500"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc500"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc090"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc601"
},
{
"model": "ap2000",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ips module",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "nip6800",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "s5700",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "svn5600",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800-c",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2019-013324"
},
{
"db": "NVD",
"id": "CVE-2019-5254"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r005c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r006c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r007c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r007c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r008c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r008c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r009c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ap2000:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c80:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ips:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c10pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c30pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ngfw:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c80:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c80:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c80:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c03:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v500r002c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v500r002c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc700:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc101:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_antiddos8000:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc201:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc050:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc090:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc601:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc009:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc102:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c50spc700:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
}
]
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2019-5254"
}
]
},
"cve": "CVE-2019-5254",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"acInsufInfo": false,
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "NVD",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"integrityImpact": "NONE",
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"trust": 1.0,
"userInteractionRequired": false,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"acInsufInfo": null,
"accessComplexity": "Low",
"accessVector": "Network",
"authentication": "None",
"author": "NVD",
"availabilityImpact": "Partial",
"baseScore": 5.0,
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "CVE-2019-5254",
"impactScore": null,
"integrityImpact": "None",
"obtainAllPrivilege": null,
"obtainOtherPrivilege": null,
"obtainUserPrivilege": null,
"severity": "Medium",
"trust": 0.8,
"userInteractionRequired": null,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"author": "NVD",
"availabilityImpact": "HIGH",
"baseScore": 8.6,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"exploitabilityScore": 3.9,
"impactScore": 4.0,
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
{
"attackComplexity": "Low",
"attackVector": "Network",
"author": "NVD",
"availabilityImpact": "High",
"baseScore": 8.6,
"baseSeverity": "High",
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "CVE-2019-5254",
"impactScore": null,
"integrityImpact": "None",
"privilegesRequired": "None",
"scope": "Changed",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
"version": "3.0"
}
],
"severity": [
{
"author": "NVD",
"id": "CVE-2019-5254",
"trust": 1.8,
"value": "HIGH"
},
{
"author": "CNNVD",
"id": "CNNVD-201912-546",
"trust": 0.6,
"value": "HIGH"
}
]
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2019-013324"
},
{
"db": "NVD",
"id": "CVE-2019-5254"
},
{
"db": "CNNVD",
"id": "CNNVD-201912-546"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have an out-of-bounds read vulnerability. An attacker who logs in to the board may send crafted messages from the internal network port or tamper with inter-process message packets to exploit this vulnerability. Due to insufficient validation of the message, successful exploit may cause the affected board to be abnormal. plural Huawei The product contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state",
"sources": [
{
"db": "NVD",
"id": "CVE-2019-5254"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-013324"
}
],
"trust": 1.62
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2019-5254",
"trust": 2.4
},
{
"db": "JVNDB",
"id": "JVNDB-2019-013324",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-201912-546",
"trust": 0.6
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2019-013324"
},
{
"db": "NVD",
"id": "CVE-2019-5254"
},
{
"db": "CNNVD",
"id": "CNNVD-201912-546"
}
]
},
"id": "VAR-201912-0808",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "VARIoT devices database",
"id": null
}
],
"trust": 0.466304068
},
"last_update_date": "2023-12-18T13:01:57.311000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "huawei-sa-20191211-01-ssp",
"trust": 0.8,
"url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en"
},
{
"title": "Multiple Huawei Product Buffer Error Vulnerability Fix",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=105908"
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2019-013324"
},
{
"db": "CNNVD",
"id": "CNNVD-201912-546"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-125",
"trust": 1.8
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2019-013324"
},
{
"db": "NVD",
"id": "CVE-2019-5254"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 1.6,
"url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en"
},
{
"trust": 1.4,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-5254"
},
{
"trust": 0.8,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5254"
},
{
"trust": 0.6,
"url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20191211-01-ssp-cn"
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2019-013324"
},
{
"db": "NVD",
"id": "CVE-2019-5254"
},
{
"db": "CNNVD",
"id": "CNNVD-201912-546"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "JVNDB",
"id": "JVNDB-2019-013324"
},
{
"db": "NVD",
"id": "CVE-2019-5254"
},
{
"db": "CNNVD",
"id": "CNNVD-201912-546"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2019-12-25T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2019-013324"
},
{
"date": "2019-12-13T23:15:11.660000",
"db": "NVD",
"id": "CVE-2019-5254"
},
{
"date": "2019-12-11T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201912-546"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2019-12-25T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2019-013324"
},
{
"date": "2019-12-19T21:11:52.673000",
"db": "NVD",
"id": "CVE-2019-5254"
},
{
"date": "2020-08-13T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201912-546"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201912-546"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "plural Huawei Product out-of-bounds vulnerability",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2019-013324"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "buffer error",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201912-546"
}
],
"trust": 0.6
}
}
VAR-201802-0549
Vulnerability from variot - Updated: 2023-12-18 12:57The SIP backup feature in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker may send specially crafted messages to the affected products. Due to the insufficient validation of some values for SIP messages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300 and other products are all products of China Huawei. HuaweiDP300 is a video conferencing terminal device. IPSModule is an intrusion prevention module. SIPbackup is one of the SIP backup modules. The following products and versions are affected: Huawei DP300 Version; IPS Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NGFW Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R002C00 Version, V500R002C10 Version; NIP6300 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6600 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6800 V500R001C50 Version; RP200 V500R002C00 Version, V600R006C00 Version; SVN5600 wait
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201802-0549",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v100r011c03"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r003c20"
},
{
"model": "viewpoint 8660",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v100r008c03"
},
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v100r011c02"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r003c30"
},
{
"model": "secospace usg6300 v500r001c00",
"scope": null,
"trust": 1.2,
"vendor": "huawei",
"version": null
},
{
"model": "te40",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "svn5800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "usg9560",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c20"
},
{
"model": "svn5600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "rp200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "svn5800-c",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "usg9580",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c20"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c02"
},
{
"model": "svn5800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "svn5800-c",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "dp300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "semg9811",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "rp200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c0"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c10"
},
{
"model": "usg9560",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "usg9580",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c10"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c02"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "usg9520",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "te40",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "usg9520",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c20"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "nip6800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c01"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "te50",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c00"
},
{
"model": "svn5600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "te50",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "dp300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "espace u1981",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ips module",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "nip6800",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "rp200",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "semg9811",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "svn5600",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800-c",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "te30",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "te40",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "te50",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "te60",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "usg9500",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "usg9520",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "usg9560",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "usg9580",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "viewpoint 8660",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "viewpoint 9030",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "vp9660",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "vp9660 v200r001c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "vp9660 v200r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9520 v300r001c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9560 v300r001c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9580 v300r001c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "espace u1981 v200r003c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "espace u1981 v200r003c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v100r001c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "espace u1981 v200r003c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "espace u1981 v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "viewpoint v100r011c03",
"scope": "eq",
"trust": 0.6,
"vendor": "huawei",
"version": "9030"
},
{
"model": "viewpoint v100r011c02",
"scope": "eq",
"trust": 0.6,
"vendor": "huawei",
"version": "9030"
},
{
"model": "te30 v100r001c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te30 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te30 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te30 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te40 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te40 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te50 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te50 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "vp9660 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "vp9660 v500r002c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "viewpoint v100r008c03",
"scope": "eq",
"trust": 0.6,
"vendor": "huawei",
"version": "8660"
},
{
"model": "secospace usg6300 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9500 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9500 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9500 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9520 v300r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9560 v300r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9580 v300r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v100r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37973"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012482"
},
{
"db": "NVD",
"id": "CVE-2017-15336"
},
{
"db": "CNNVD",
"id": "CNNVD-201712-066"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
}
]
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2017-15336"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Huawei internal tester",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201712-066"
}
],
"trust": 0.6
},
"cve": "CVE-2017-15336",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"acInsufInfo": false,
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "NVD",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"integrityImpact": "NONE",
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"trust": 1.0,
"userInteractionRequired": false,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"acInsufInfo": null,
"accessComplexity": "Low",
"accessVector": "Network",
"authentication": "None",
"author": "NVD",
"availabilityImpact": "Partial",
"baseScore": 5.0,
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "CVE-2017-15336",
"impactScore": null,
"integrityImpact": "None",
"obtainAllPrivilege": null,
"obtainOtherPrivilege": null,
"obtainUserPrivilege": null,
"severity": "Medium",
"trust": 0.8,
"userInteractionRequired": null,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "CNVD",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "CNVD-2017-37973",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.6,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "VHN-106148",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.1,
"vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"author": "NVD",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"exploitabilityScore": 3.9,
"impactScore": 1.4,
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
{
"attackComplexity": "Low",
"attackVector": "Network",
"author": "NVD",
"availabilityImpact": "Low",
"baseScore": 5.3,
"baseSeverity": "Medium",
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "CVE-2017-15336",
"impactScore": null,
"integrityImpact": "None",
"privilegesRequired": "None",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
}
],
"severity": [
{
"author": "NVD",
"id": "CVE-2017-15336",
"trust": 1.8,
"value": "MEDIUM"
},
{
"author": "CNVD",
"id": "CNVD-2017-37973",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "CNNVD",
"id": "CNNVD-201712-066",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "VULHUB",
"id": "VHN-106148",
"trust": 0.1,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37973"
},
{
"db": "VULHUB",
"id": "VHN-106148"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012482"
},
{
"db": "NVD",
"id": "CVE-2017-15336"
},
{
"db": "CNNVD",
"id": "CNNVD-201712-066"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "The SIP backup feature in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker may send specially crafted messages to the affected products. Due to the insufficient validation of some values for SIP messages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300 and other products are all products of China Huawei. HuaweiDP300 is a video conferencing terminal device. IPSModule is an intrusion prevention module. SIPbackup is one of the SIP backup modules. The following products and versions are affected: Huawei DP300 Version; IPS Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NGFW Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R002C00 Version, V500R002C10 Version; NIP6300 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6600 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6800 V500R001C50 Version; RP200 V500R002C00 Version, V600R006C00 Version; SVN5600 wait",
"sources": [
{
"db": "NVD",
"id": "CVE-2017-15336"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012482"
},
{
"db": "CNVD",
"id": "CNVD-2017-37973"
},
{
"db": "VULHUB",
"id": "VHN-106148"
}
],
"trust": 2.25
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2017-15336",
"trust": 3.1
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012482",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-201712-066",
"trust": 0.7
},
{
"db": "CNVD",
"id": "CNVD-2017-37973",
"trust": 0.6
},
{
"db": "VULHUB",
"id": "VHN-106148",
"trust": 0.1
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37973"
},
{
"db": "VULHUB",
"id": "VHN-106148"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012482"
},
{
"db": "NVD",
"id": "CVE-2017-15336"
},
{
"db": "CNNVD",
"id": "CNNVD-201712-066"
}
]
},
"id": "VAR-201802-0549",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37973"
},
{
"db": "VULHUB",
"id": "VHN-106148"
}
],
"trust": 1.513978224761905
},
"iot_taxonomy": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"category": [
"Network device"
],
"sub_category": null,
"trust": 0.6
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37973"
}
]
},
"last_update_date": "2023-12-18T12:57:04.077000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "huawei-sa-20171201-01-sip",
"trust": 0.8,
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en"
},
{
"title": "Patch for multiple Huawei product SIP backup module buffer overflow vulnerability (CNVD-2017-37973)",
"trust": 0.6,
"url": "https://www.cnvd.org.cn/patchinfo/show/111629"
},
{
"title": "Multiple Huawei product SIP Backup module buffer error vulnerability fixes",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=76894"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37973"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012482"
},
{
"db": "CNNVD",
"id": "CNNVD-201712-066"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-119",
"trust": 1.9
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-106148"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012482"
},
{
"db": "NVD",
"id": "CVE-2017-15336"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 1.7,
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en"
},
{
"trust": 0.8,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-15336"
},
{
"trust": 0.8,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-15336"
},
{
"trust": 0.6,
"url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171201-01-sip-cn"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37973"
},
{
"db": "VULHUB",
"id": "VHN-106148"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012482"
},
{
"db": "NVD",
"id": "CVE-2017-15336"
},
{
"db": "CNNVD",
"id": "CNNVD-201712-066"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "CNVD",
"id": "CNVD-2017-37973"
},
{
"db": "VULHUB",
"id": "VHN-106148"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012482"
},
{
"db": "NVD",
"id": "CVE-2017-15336"
},
{
"db": "CNNVD",
"id": "CNNVD-201712-066"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2017-12-25T00:00:00",
"db": "CNVD",
"id": "CNVD-2017-37973"
},
{
"date": "2018-02-15T00:00:00",
"db": "VULHUB",
"id": "VHN-106148"
},
{
"date": "2018-03-12T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-012482"
},
{
"date": "2018-02-15T16:29:00.563000",
"db": "NVD",
"id": "CVE-2017-15336"
},
{
"date": "2017-12-05T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201712-066"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2017-12-25T00:00:00",
"db": "CNVD",
"id": "CNVD-2017-37973"
},
{
"date": "2018-02-27T00:00:00",
"db": "VULHUB",
"id": "VHN-106148"
},
{
"date": "2018-03-12T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-012482"
},
{
"date": "2018-02-27T15:20:59.077000",
"db": "NVD",
"id": "CVE-2017-15336"
},
{
"date": "2017-12-05T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201712-066"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201712-066"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "plural Huawei Product buffer error vulnerability",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2017-012482"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "buffer overflow",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201712-066"
}
],
"trust": 0.6
}
}
VAR-201802-0292
Vulnerability from variot - Updated: 2023-12-18 12:50Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a memory leak vulnerability. An unauthenticated, remote attacker may send specially crafted H323 packages to the affected products. Due to not release the allocated memory properly to handle the packets, successful exploit may cause memory leak and some services abnormal. plural Huawei The product contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR120-S is a router product of China Huawei. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version , V200R007C00 version, V200R008C20 version, V200R008C30 version; AR150, etc
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201802-0292",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "te40",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "tp3106",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v100r002c00"
},
{
"model": "te50",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "te50",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "tp3206",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v100r002c10"
},
{
"model": "tp3206",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v100r002c00"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ar3600",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "secospace usg6300 v500r001c00",
"scope": null,
"trust": 1.2,
"vendor": "huawei",
"version": null
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c20spc900"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "netengine16ex",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar3600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "rse6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c12"
},
{
"model": "rp200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "svn5800-c",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "usg9580",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c20"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "netengine16ex",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "svn5800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar120-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c12"
},
{
"model": "netengine16ex",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar1200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar120-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "dp300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "semg9811",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c10"
},
{
"model": "ar1200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "usg9580",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "rp200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar2200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "usg9520",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c20"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar150-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar120-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c11"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "nip6800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar3600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar120-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "ar200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar150-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r011c02"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c16"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c10"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "svn5600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "usg9560",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c20"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "svn5800-c",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "ar200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar150-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar2200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar150-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c16"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r011c03"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "usg9560",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c13"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "netengine16ex",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c17"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "usg9520",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "te40",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c15"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c13"
},
{
"model": "ar2200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "ar1200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c13"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c00"
},
{
"model": "ar2200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ar1200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c30spc200"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ar3600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "svn5600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c02"
},
{
"model": "ar120-s",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "dp300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ips module",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "rse6500 v100r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3200 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9520 v300r001c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9560 v300r001c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9580 v300r001c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3200 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3200 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "dp300 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v100r001c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "viewpoint v100r011c03",
"scope": "eq",
"trust": 0.6,
"vendor": "huawei",
"version": "9030"
},
{
"model": "viewpoint v100r011c02",
"scope": "eq",
"trust": 0.6,
"vendor": "huawei",
"version": "9030"
},
{
"model": "ar1200 v200r005c20spc026t",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "tp3206 v100r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "tp3106 v100r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "rp200 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "rp200 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "rse6500 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te30 v100r001c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te30 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te30 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te30 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te40 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te40 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te50 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te50 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar120-s v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar120-s v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar120-s v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar120-s v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r006c13",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r007c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r007c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200-s v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200-s v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200-s v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200-s v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150 v200r007c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150 v200r007c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150-s v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150-s v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150-s v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150-s v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar160 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar160 v200r006c12",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar160 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar160 v200r007c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar160 v200r007c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar160 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar160 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar200 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar200 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar200 v200r007c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar200 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar200 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar200-s v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar200-s v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar200-s v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar200-s v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200 v200r006c13",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200 v200r007c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200 v200r007c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3200 v200r006c11",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3200 v200r007c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3200 v200r007c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3200 v200r008c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3200 v200r008c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3200 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar510 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar510 v200r006c12",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar510 v200r006c13",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar510 v200r006c15",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar510 v200r006c16",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar510 v200r006c17",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar510 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar510 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar510 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "netengine16ex v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "netengine16ex v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "netengine16ex v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "netengine16ex v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg1300 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg1300 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg1300 v200r007c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg1300 v200r007c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg1300 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg1300 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg2300 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg2300 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg2300 v200r007c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg2300 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg2300 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg3300 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg3300 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg3300 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg3300 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200-s v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200-s v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200-s v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200-s v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r002c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6800 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5600 v200r003c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5600 v200r003c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800-c v200r003c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800-c v200r003c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800 v200r003c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800 v200r003c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "semg9811 v300r001c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9500 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9500 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9500 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9500 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9520 v300r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9560 v300r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9580 v300r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200 v200r006c16",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3600 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3600 v200r007c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3600 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3600 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "tp3206 v100r002c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar160 v200r007c00s",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v100r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "espace u1981 v200r003c20spc900",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "espace u1981 v200r003c30spc200",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37732"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012617"
},
{
"db": "NVD",
"id": "CVE-2017-17296"
},
{
"db": "CNNVD",
"id": "CNNVD-201712-674"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20spc900:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
}
]
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2017-17296"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Huawei internal tester",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201712-674"
}
],
"trust": 0.6
},
"cve": "CVE-2017-17296",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"acInsufInfo": false,
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "NVD",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"integrityImpact": "NONE",
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"trust": 1.0,
"userInteractionRequired": false,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"acInsufInfo": null,
"accessComplexity": "Low",
"accessVector": "Network",
"authentication": "None",
"author": "NVD",
"availabilityImpact": "Partial",
"baseScore": 5.0,
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "CVE-2017-17296",
"impactScore": null,
"integrityImpact": "None",
"obtainAllPrivilege": null,
"obtainOtherPrivilege": null,
"obtainUserPrivilege": null,
"severity": "Medium",
"trust": 0.8,
"userInteractionRequired": null,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "CNVD",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "CNVD-2017-37732",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.6,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "VHN-108304",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.1,
"vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"author": "NVD",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"exploitabilityScore": 3.9,
"impactScore": 1.4,
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
{
"attackComplexity": "Low",
"attackVector": "Network",
"author": "NVD",
"availabilityImpact": "Low",
"baseScore": 5.3,
"baseSeverity": "Medium",
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "CVE-2017-17296",
"impactScore": null,
"integrityImpact": "None",
"privilegesRequired": "None",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
}
],
"severity": [
{
"author": "NVD",
"id": "CVE-2017-17296",
"trust": 1.8,
"value": "MEDIUM"
},
{
"author": "CNVD",
"id": "CNVD-2017-37732",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "CNNVD",
"id": "CNNVD-201712-674",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "VULHUB",
"id": "VHN-108304",
"trust": 0.1,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37732"
},
{
"db": "VULHUB",
"id": "VHN-108304"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012617"
},
{
"db": "NVD",
"id": "CVE-2017-17296"
},
{
"db": "CNNVD",
"id": "CNNVD-201712-674"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a memory leak vulnerability. An unauthenticated, remote attacker may send specially crafted H323 packages to the affected products. Due to not release the allocated memory properly to handle the packets, successful exploit may cause memory leak and some services abnormal. plural Huawei The product contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR120-S is a router product of China Huawei. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version , V200R007C00 version, V200R008C20 version, V200R008C30 version; AR150, etc",
"sources": [
{
"db": "NVD",
"id": "CVE-2017-17296"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012617"
},
{
"db": "CNVD",
"id": "CNVD-2017-37732"
},
{
"db": "VULHUB",
"id": "VHN-108304"
}
],
"trust": 2.25
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2017-17296",
"trust": 3.1
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012617",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-201712-674",
"trust": 0.7
},
{
"db": "CNVD",
"id": "CNVD-2017-37732",
"trust": 0.6
},
{
"db": "VULHUB",
"id": "VHN-108304",
"trust": 0.1
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37732"
},
{
"db": "VULHUB",
"id": "VHN-108304"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012617"
},
{
"db": "NVD",
"id": "CVE-2017-17296"
},
{
"db": "CNNVD",
"id": "CNNVD-201712-674"
}
]
},
"id": "VAR-201802-0292",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37732"
},
{
"db": "VULHUB",
"id": "VHN-108304"
}
],
"trust": 1.6473038949056598
},
"iot_taxonomy": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"category": [
"Network device"
],
"sub_category": null,
"trust": 0.6
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37732"
}
]
},
"last_update_date": "2023-12-18T12:50:54.701000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "huawei-sa-20171215-01-buffer",
"trust": 0.8,
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en"
},
{
"title": "Patch of several Huawei product memory leak vulnerabilities (CNVD-2017-37732)",
"trust": 0.6,
"url": "https://www.cnvd.org.cn/patchinfo/show/111261"
},
{
"title": "Multiple Huawei Product security vulnerabilities",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=77212"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37732"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012617"
},
{
"db": "CNNVD",
"id": "CNNVD-201712-674"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-772",
"trust": 1.1
},
{
"problemtype": "CWE-399",
"trust": 0.9
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-108304"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012617"
},
{
"db": "NVD",
"id": "CVE-2017-17296"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 1.7,
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en"
},
{
"trust": 0.8,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17296"
},
{
"trust": 0.8,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-17296"
},
{
"trust": 0.6,
"url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171215-01-buffer-cn"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37732"
},
{
"db": "VULHUB",
"id": "VHN-108304"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012617"
},
{
"db": "NVD",
"id": "CVE-2017-17296"
},
{
"db": "CNNVD",
"id": "CNNVD-201712-674"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "CNVD",
"id": "CNVD-2017-37732"
},
{
"db": "VULHUB",
"id": "VHN-108304"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012617"
},
{
"db": "NVD",
"id": "CVE-2017-17296"
},
{
"db": "CNNVD",
"id": "CNNVD-201712-674"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2017-12-21T00:00:00",
"db": "CNVD",
"id": "CNVD-2017-37732"
},
{
"date": "2018-02-15T00:00:00",
"db": "VULHUB",
"id": "VHN-108304"
},
{
"date": "2018-03-27T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-012617"
},
{
"date": "2018-02-15T16:29:03.360000",
"db": "NVD",
"id": "CVE-2017-17296"
},
{
"date": "2017-12-20T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201712-674"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2017-12-21T00:00:00",
"db": "CNVD",
"id": "CNVD-2017-37732"
},
{
"date": "2019-10-03T00:00:00",
"db": "VULHUB",
"id": "VHN-108304"
},
{
"date": "2018-03-27T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-012617"
},
{
"date": "2019-10-03T00:03:26.223000",
"db": "NVD",
"id": "CVE-2017-17296"
},
{
"date": "2019-10-23T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201712-674"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201712-674"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "plural Huawei Resource management vulnerabilities in products",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2017-012617"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "resource management error",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201712-674"
}
],
"trust": 0.6
}
}
VAR-201802-0548
Vulnerability from variot - Updated: 2023-12-18 12:50The SIP backup feature in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker may send specially crafted messages to the affected products. Due to the insufficient validation of some values for SIP messages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300 and other products are all products of China Huawei. HuaweiDP300 is a video conferencing terminal device. IPSModule is an intrusion prevention module. SIPbackup is one of the SIP backup modules. The following products and versions are affected: Huawei DP300 Version; IPS Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NGFW Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R002C00 Version, V500R002C10 Version; NIP6300 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6600 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6800 V500R001C50 Version; RP200 V500R002C00 Version, V600R006C00 Version; SVN5600 wait
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201802-0548",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v100r011c03"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v500r002c10"
},
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r003c20"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r001c30"
},
{
"model": "viewpoint 8660",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v100r008c03"
},
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v100r011c02"
},
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r003c30"
},
{
"model": "te40",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "svn5800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "usg9560",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c20"
},
{
"model": "svn5600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "rp200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "svn5800-c",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "usg9580",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c20"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c02"
},
{
"model": "svn5800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "svn5800-c",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "dp300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "semg9811",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "rp200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c0"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c10"
},
{
"model": "usg9560",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "usg9580",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c02"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "usg9520",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "te40",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "usg9520",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c20"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "nip6800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c01"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "te50",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c00"
},
{
"model": "svn5600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "te50",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "dp300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "espace u1981",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ips module",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "nip6800",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "rp200",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "semg9811",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "svn5600",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800-c",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "te30",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "te40",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "te50",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "te60",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "usg9500",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "usg9520",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "usg9560",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "usg9580",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "viewpoint 8660",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "viewpoint 9030",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "vp9660",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "viewpoint v100r011c03",
"scope": "eq",
"trust": 0.6,
"vendor": "huawei",
"version": "9030"
},
{
"model": "viewpoint v100r011c02",
"scope": "eq",
"trust": 0.6,
"vendor": "huawei",
"version": "9030"
},
{
"model": "espace u1981 v200r003c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "espace u1981 v200r003c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "espace u1981 v200r003c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "espace u1981 v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "viewpoint v100r008c03",
"scope": "eq",
"trust": 0.6,
"vendor": "huawei",
"version": "8660"
},
{
"model": "vp9660 v200r001c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "vp9660 v200r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "vp9660 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "vp9660 v500r002c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9500 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9500 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9500 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9520 v300r001c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9520 v300r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9560 v300r001c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9560 v300r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9580 v300r001c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9580 v300r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v100r001c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te50 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te50 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te40 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te40 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te30 v100r001c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te30 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te30 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te30 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "dp300 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r002c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6800 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "rp200 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "rp200 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5600 v200r003c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5600 v200r003c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800 v200r003c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800 v200r003c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800-c v200r003c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800-c v200r003c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "semg9811 v300r001c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v100r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37972"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012481"
},
{
"db": "NVD",
"id": "CVE-2017-15335"
},
{
"db": "CNNVD",
"id": "CNNVD-201712-065"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
}
]
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2017-15335"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Huawei internal tester",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201712-065"
}
],
"trust": 0.6
},
"cve": "CVE-2017-15335",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"acInsufInfo": false,
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "NVD",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"integrityImpact": "NONE",
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"trust": 1.0,
"userInteractionRequired": false,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"acInsufInfo": null,
"accessComplexity": "Low",
"accessVector": "Network",
"authentication": "None",
"author": "NVD",
"availabilityImpact": "Partial",
"baseScore": 5.0,
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "CVE-2017-15335",
"impactScore": null,
"integrityImpact": "None",
"obtainAllPrivilege": null,
"obtainOtherPrivilege": null,
"obtainUserPrivilege": null,
"severity": "Medium",
"trust": 0.8,
"userInteractionRequired": null,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "CNVD",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "CNVD-2017-37972",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.6,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "VHN-106147",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.1,
"vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"author": "NVD",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"exploitabilityScore": 3.9,
"impactScore": 1.4,
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
{
"attackComplexity": "Low",
"attackVector": "Network",
"author": "NVD",
"availabilityImpact": "Low",
"baseScore": 5.3,
"baseSeverity": "Medium",
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "CVE-2017-15335",
"impactScore": null,
"integrityImpact": "None",
"privilegesRequired": "None",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
}
],
"severity": [
{
"author": "NVD",
"id": "CVE-2017-15335",
"trust": 1.8,
"value": "MEDIUM"
},
{
"author": "CNVD",
"id": "CNVD-2017-37972",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "CNNVD",
"id": "CNNVD-201712-065",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "VULHUB",
"id": "VHN-106147",
"trust": 0.1,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37972"
},
{
"db": "VULHUB",
"id": "VHN-106147"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012481"
},
{
"db": "NVD",
"id": "CVE-2017-15335"
},
{
"db": "CNNVD",
"id": "CNNVD-201712-065"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "The SIP backup feature in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker may send specially crafted messages to the affected products. Due to the insufficient validation of some values for SIP messages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300 and other products are all products of China Huawei. HuaweiDP300 is a video conferencing terminal device. IPSModule is an intrusion prevention module. SIPbackup is one of the SIP backup modules. The following products and versions are affected: Huawei DP300 Version; IPS Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NGFW Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R002C00 Version, V500R002C10 Version; NIP6300 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6600 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6800 V500R001C50 Version; RP200 V500R002C00 Version, V600R006C00 Version; SVN5600 wait",
"sources": [
{
"db": "NVD",
"id": "CVE-2017-15335"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012481"
},
{
"db": "CNVD",
"id": "CNVD-2017-37972"
},
{
"db": "VULHUB",
"id": "VHN-106147"
}
],
"trust": 2.25
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2017-15335",
"trust": 3.1
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012481",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-201712-065",
"trust": 0.7
},
{
"db": "CNVD",
"id": "CNVD-2017-37972",
"trust": 0.6
},
{
"db": "VULHUB",
"id": "VHN-106147",
"trust": 0.1
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37972"
},
{
"db": "VULHUB",
"id": "VHN-106147"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012481"
},
{
"db": "NVD",
"id": "CVE-2017-15335"
},
{
"db": "CNNVD",
"id": "CNNVD-201712-065"
}
]
},
"id": "VAR-201802-0548",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37972"
},
{
"db": "VULHUB",
"id": "VHN-106147"
}
],
"trust": 1.575048533968254
},
"iot_taxonomy": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"category": [
"Network device"
],
"sub_category": null,
"trust": 0.6
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37972"
}
]
},
"last_update_date": "2023-12-18T12:50:54.479000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "huawei-sa-20171201-01-sip",
"trust": 0.8,
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en"
},
{
"title": "Patch for multiple Huawei product SIP backup module buffer overflow vulnerability (CNVD-2017-37972)",
"trust": 0.6,
"url": "https://www.cnvd.org.cn/patchinfo/show/111627"
},
{
"title": "Multiple Huawei product SIP Backup module buffer error vulnerability fixes",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=76893"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37972"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012481"
},
{
"db": "CNNVD",
"id": "CNNVD-201712-065"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-119",
"trust": 1.9
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-106147"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012481"
},
{
"db": "NVD",
"id": "CVE-2017-15335"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 1.7,
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en"
},
{
"trust": 0.8,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-15335"
},
{
"trust": 0.8,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-15335"
},
{
"trust": 0.6,
"url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171201-01-sip-cn"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37972"
},
{
"db": "VULHUB",
"id": "VHN-106147"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012481"
},
{
"db": "NVD",
"id": "CVE-2017-15335"
},
{
"db": "CNNVD",
"id": "CNNVD-201712-065"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "CNVD",
"id": "CNVD-2017-37972"
},
{
"db": "VULHUB",
"id": "VHN-106147"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012481"
},
{
"db": "NVD",
"id": "CVE-2017-15335"
},
{
"db": "CNNVD",
"id": "CNNVD-201712-065"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2017-12-25T00:00:00",
"db": "CNVD",
"id": "CNVD-2017-37972"
},
{
"date": "2018-02-15T00:00:00",
"db": "VULHUB",
"id": "VHN-106147"
},
{
"date": "2018-03-12T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-012481"
},
{
"date": "2018-02-15T16:29:00.517000",
"db": "NVD",
"id": "CVE-2017-15335"
},
{
"date": "2017-12-05T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201712-065"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2017-12-25T00:00:00",
"db": "CNVD",
"id": "CNVD-2017-37972"
},
{
"date": "2018-02-27T00:00:00",
"db": "VULHUB",
"id": "VHN-106147"
},
{
"date": "2018-03-12T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-012481"
},
{
"date": "2018-02-27T15:18:38.527000",
"db": "NVD",
"id": "CVE-2017-15335"
},
{
"date": "2017-12-05T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201712-065"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201712-065"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "plural Huawei Product buffer error vulnerability",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2017-012481"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "buffer overflow",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201712-065"
}
],
"trust": 0.6
}
}
VAR-201802-0297
Vulnerability from variot - Updated: 2023-12-18 12:44Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a buffer overflow vulnerability. An unauthenticated, remote attacker may send specially crafted SIP packages to the affected products. Due to the insufficient validation of some values for SIP packages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR120-S is a router product of China Huawei. A buffer overflow vulnerability exists in several Huawei products because the program failed to adequately verify some of the values in the message. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version , V200R007C00 version, V200R008C20 version, V200R008C30 version; AR150, etc
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201802-0297",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "ar200",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "ar200-s",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar200-s",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar200-s",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar200-s",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r006c16"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r006c13"
},
{
"model": "te40",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c20spc900"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "netengine16ex",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar3600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "rse6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "tp3106",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r002c00"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c12"
},
{
"model": "rp200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "svn5800-c",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "usg9580",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c20"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "netengine16ex",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "svn5800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar120-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c12"
},
{
"model": "netengine16ex",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar1200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar120-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "dp300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "semg9811",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c10"
},
{
"model": "ar1200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "usg9580",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "rp200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar2200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "usg9520",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c20"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar150-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar120-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c11"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "nip6800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar3600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "ar120-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar150-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "te50",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r011c02"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "te50",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "tp3206",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r002c10"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c16"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c10"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "svn5600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "usg9560",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c20"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "svn5800-c",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar150-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar2200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar150-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r011c03"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "tp3206",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r002c00"
},
{
"model": "usg9560",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c13"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "netengine16ex",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c17"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "usg9520",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "te40",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "ar3600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c15"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ar2200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "ar1200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c13"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c00"
},
{
"model": "ar2200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ar1200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c30spc200"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ar3600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "svn5600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c02"
},
{
"model": "ar120-s",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "dp300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ips module",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ar120-s v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar120-s v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar120-s v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar120-s v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r006c13",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r007c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r007c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200-s v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200-s v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200-s v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200-s v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150 v200r007c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150 v200r007c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150-s v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150-s v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150-s v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150-s v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar160 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar160 v200r006c12",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar160 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar160 v200r007c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar160 v200r007c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar160 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar160 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar160 v200r007c00s",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar200 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar200 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar200 v200r007c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar200 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar200 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar200-s v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar200-s v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar200-s v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar200-s v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200 v200r006c13",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200 v200r007c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200 v200r007c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200 v200r006c16",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200-s v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200-s v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200-s v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200-s v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3200 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3200 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3200 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3200 v200r006c11",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3200 v200r007c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3200 v200r007c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3200 v200r008c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3200 v200r008c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3200 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3600 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3600 v200r007c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3600 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3600 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar510 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar510 v200r006c12",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar510 v200r006c13",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar510 v200r006c15",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar510 v200r006c16",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar510 v200r006c17",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar510 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar510 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar510 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "dp300 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r002c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6800 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "netengine16ex v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "netengine16ex v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "netengine16ex v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "netengine16ex v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "rp200 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "rp200 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "rse6500 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg1300 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg1300 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg1300 v200r007c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg1300 v200r007c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg1300 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg1300 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg2300 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg2300 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg2300 v200r007c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg2300 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg2300 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg3300 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg3300 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg3300 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg3300 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5600 v200r003c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5600 v200r003c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800 v200r003c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800 v200r003c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800-c v200r003c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800-c v200r003c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "semg9811 v300r001c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v100r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te30 v100r001c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te30 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te30 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te30 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te40 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te40 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te50 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te50 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v100r001c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "tp3106 v100r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "tp3206 v100r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "tp3206 v100r002c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9500 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9500 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9500 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9500 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9520 v300r001c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9520 v300r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9560 v300r001c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9560 v300r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9580 v300r001c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9580 v300r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "viewpoint v100r011c03",
"scope": "eq",
"trust": 0.6,
"vendor": "huawei",
"version": "9030"
},
{
"model": "viewpoint v100r011c02",
"scope": "eq",
"trust": 0.6,
"vendor": "huawei",
"version": "9030"
},
{
"model": "espace u1981 v200r003c20spc900",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "espace u1981 v200r003c30spc200",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37729"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012616"
},
{
"db": "NVD",
"id": "CVE-2017-17295"
},
{
"db": "CNNVD",
"id": "CNNVD-201712-672"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20spc900:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
}
]
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2017-17295"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Huawei internal tester",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201712-672"
}
],
"trust": 0.6
},
"cve": "CVE-2017-17295",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"acInsufInfo": false,
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "NVD",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"integrityImpact": "NONE",
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"trust": 1.0,
"userInteractionRequired": false,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"acInsufInfo": null,
"accessComplexity": "Low",
"accessVector": "Network",
"authentication": "None",
"author": "NVD",
"availabilityImpact": "Partial",
"baseScore": 5.0,
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "CVE-2017-17295",
"impactScore": null,
"integrityImpact": "None",
"obtainAllPrivilege": null,
"obtainOtherPrivilege": null,
"obtainUserPrivilege": null,
"severity": "Medium",
"trust": 0.9,
"userInteractionRequired": null,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "CNVD",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "CNVD-2017-37729",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.6,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "VHN-108303",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.1,
"vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"author": "NVD",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"exploitabilityScore": 3.9,
"impactScore": 1.4,
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
{
"attackComplexity": "Low",
"attackVector": "Network",
"author": "NVD",
"availabilityImpact": "Low",
"baseScore": 5.3,
"baseSeverity": "Medium",
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "CVE-2017-17295",
"impactScore": null,
"integrityImpact": "None",
"privilegesRequired": "None",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
}
],
"severity": [
{
"author": "NVD",
"id": "CVE-2017-17295",
"trust": 1.8,
"value": "MEDIUM"
},
{
"author": "CNVD",
"id": "CNVD-2017-37729",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "CNNVD",
"id": "CNNVD-201712-672",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "VULHUB",
"id": "VHN-108303",
"trust": 0.1,
"value": "MEDIUM"
},
{
"author": "VULMON",
"id": "CVE-2017-17295",
"trust": 0.1,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37729"
},
{
"db": "VULHUB",
"id": "VHN-108303"
},
{
"db": "VULMON",
"id": "CVE-2017-17295"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012616"
},
{
"db": "NVD",
"id": "CVE-2017-17295"
},
{
"db": "CNNVD",
"id": "CNNVD-201712-672"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a buffer overflow vulnerability. An unauthenticated, remote attacker may send specially crafted SIP packages to the affected products. Due to the insufficient validation of some values for SIP packages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR120-S is a router product of China Huawei. A buffer overflow vulnerability exists in several Huawei products because the program failed to adequately verify some of the values in the message. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version , V200R007C00 version, V200R008C20 version, V200R008C30 version; AR150, etc",
"sources": [
{
"db": "NVD",
"id": "CVE-2017-17295"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012616"
},
{
"db": "CNVD",
"id": "CNVD-2017-37729"
},
{
"db": "VULHUB",
"id": "VHN-108303"
},
{
"db": "VULMON",
"id": "CVE-2017-17295"
}
],
"trust": 2.34
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2017-17295",
"trust": 3.2
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012616",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-201712-672",
"trust": 0.7
},
{
"db": "CNVD",
"id": "CNVD-2017-37729",
"trust": 0.6
},
{
"db": "VULHUB",
"id": "VHN-108303",
"trust": 0.1
},
{
"db": "VULMON",
"id": "CVE-2017-17295",
"trust": 0.1
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37729"
},
{
"db": "VULHUB",
"id": "VHN-108303"
},
{
"db": "VULMON",
"id": "CVE-2017-17295"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012616"
},
{
"db": "NVD",
"id": "CVE-2017-17295"
},
{
"db": "CNNVD",
"id": "CNNVD-201712-672"
}
]
},
"id": "VAR-201802-0297",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37729"
},
{
"db": "VULHUB",
"id": "VHN-108303"
}
],
"trust": 1.6466326069426747
},
"iot_taxonomy": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"category": [
"Network device"
],
"sub_category": null,
"trust": 0.6
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37729"
}
]
},
"last_update_date": "2023-12-18T12:44:12.149000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "huawei-sa-20171215-01-buffer",
"trust": 0.8,
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en"
},
{
"title": "Patch of several Huawei product memory leak vulnerabilities (CNVD-2017-37729)",
"trust": 0.6,
"url": "https://www.cnvd.org.cn/patchinfo/show/111265"
},
{
"title": "Multiple Huawei Product Buffer Error Vulnerability Fix",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=77210"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37729"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012616"
},
{
"db": "CNNVD",
"id": "CNNVD-201712-672"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-119",
"trust": 1.9
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-108303"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012616"
},
{
"db": "NVD",
"id": "CVE-2017-17295"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 1.8,
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en"
},
{
"trust": 0.8,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17295"
},
{
"trust": 0.8,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-17295"
},
{
"trust": 0.6,
"url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171215-01-buffer-cn"
},
{
"trust": 0.1,
"url": "https://cwe.mitre.org/data/definitions/119.html"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37729"
},
{
"db": "VULHUB",
"id": "VHN-108303"
},
{
"db": "VULMON",
"id": "CVE-2017-17295"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012616"
},
{
"db": "NVD",
"id": "CVE-2017-17295"
},
{
"db": "CNNVD",
"id": "CNNVD-201712-672"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "CNVD",
"id": "CNVD-2017-37729"
},
{
"db": "VULHUB",
"id": "VHN-108303"
},
{
"db": "VULMON",
"id": "CVE-2017-17295"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012616"
},
{
"db": "NVD",
"id": "CVE-2017-17295"
},
{
"db": "CNNVD",
"id": "CNNVD-201712-672"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2017-12-21T00:00:00",
"db": "CNVD",
"id": "CNVD-2017-37729"
},
{
"date": "2018-02-15T00:00:00",
"db": "VULHUB",
"id": "VHN-108303"
},
{
"date": "2018-02-15T00:00:00",
"db": "VULMON",
"id": "CVE-2017-17295"
},
{
"date": "2018-03-27T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-012616"
},
{
"date": "2018-02-15T16:29:03.313000",
"db": "NVD",
"id": "CVE-2017-17295"
},
{
"date": "2017-12-20T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201712-672"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2017-12-21T00:00:00",
"db": "CNVD",
"id": "CNVD-2017-37729"
},
{
"date": "2018-03-09T00:00:00",
"db": "VULHUB",
"id": "VHN-108303"
},
{
"date": "2018-03-09T00:00:00",
"db": "VULMON",
"id": "CVE-2017-17295"
},
{
"date": "2018-03-27T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-012616"
},
{
"date": "2018-03-09T14:39:12.217000",
"db": "NVD",
"id": "CVE-2017-17295"
},
{
"date": "2017-12-20T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201712-672"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201712-672"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "plural Huawei Product buffer error vulnerability",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2017-012616"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "buffer overflow",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201712-672"
}
],
"trust": 0.6
}
}
VAR-201802-0547
Vulnerability from variot - Updated: 2023-12-18 12:44The SIP backup feature in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker may send specially crafted messages to the affected products. Due to the insufficient validation of some values for SIP messages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300 and other products are all products of China Huawei. HuaweiDP300 is a video conferencing terminal device. IPSModule is an intrusion prevention module. SIPbackup is one of the SIP backup modules. The following products and versions are affected: Huawei DP300 Version; IPS Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NGFW Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R002C00 Version, V500R002C10 Version; NIP6300 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6600 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6800 V500R001C50 Version; RP200 V500R002C00 Version, V600R006C00 Version; SVN5600 wait
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201802-0547",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v100r011c03"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v500r002c10"
},
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r003c20"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "viewpoint 8660",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v100r008c03"
},
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v100r011c02"
},
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r003c30"
},
{
"model": "te40",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "svn5800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "usg9560",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c20"
},
{
"model": "svn5600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "rp200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "svn5800-c",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "usg9580",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c20"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c02"
},
{
"model": "svn5800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "svn5800-c",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "dp300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "semg9811",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "rp200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c0"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c10"
},
{
"model": "usg9560",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "usg9580",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c02"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "usg9520",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "te40",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "usg9520",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c20"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "nip6800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c01"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "te50",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c00"
},
{
"model": "svn5600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "te50",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "dp300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "espace u1981",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ips module",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "nip6800",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "rp200",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "semg9811",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "svn5600",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800-c",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "te30",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "te40",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "te50",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "te60",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "usg9500",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "usg9520",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "usg9560",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "usg9580",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "viewpoint 8660",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "viewpoint 9030",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "vp9660",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "vp9660 v200r001c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "vp9660 v200r001c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "vp9660 v200r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9520 v300r001c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9560 v300r001c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9580 v300r001c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "espace u1981 v200r003c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "espace u1981 v200r003c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "dp300 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v100r001c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "espace u1981 v200r003c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "espace u1981 v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "viewpoint v100r011c03",
"scope": "eq",
"trust": 0.6,
"vendor": "huawei",
"version": "9030"
},
{
"model": "viewpoint v100r011c02",
"scope": "eq",
"trust": 0.6,
"vendor": "huawei",
"version": "9030"
},
{
"model": "rp200 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "rp200 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te30 v100r001c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te30 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te30 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te30 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te40 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te40 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te50 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te50 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "vp9660 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "vp9660 v500r002c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "viewpoint v100r008c03",
"scope": "eq",
"trust": 0.6,
"vendor": "huawei",
"version": "8660"
},
{
"model": "ips module v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r002c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5600 v200r003c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5600 v200r003c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800-c v200r003c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800-c v200r003c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800 v200r003c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800 v200r003c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "semg9811 v300r001c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9500 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9500 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9500 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9520 v300r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9560 v300r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9580 v300r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v100r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37971"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012480"
},
{
"db": "NVD",
"id": "CVE-2017-15334"
},
{
"db": "CNNVD",
"id": "CNNVD-201712-064"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
}
]
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2017-15334"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Huawei internal tester",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201712-064"
}
],
"trust": 0.6
},
"cve": "CVE-2017-15334",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"acInsufInfo": false,
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "NVD",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"integrityImpact": "NONE",
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"trust": 1.0,
"userInteractionRequired": false,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"acInsufInfo": null,
"accessComplexity": "Low",
"accessVector": "Network",
"authentication": "None",
"author": "NVD",
"availabilityImpact": "Partial",
"baseScore": 5.0,
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "CVE-2017-15334",
"impactScore": null,
"integrityImpact": "None",
"obtainAllPrivilege": null,
"obtainOtherPrivilege": null,
"obtainUserPrivilege": null,
"severity": "Medium",
"trust": 0.8,
"userInteractionRequired": null,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "CNVD",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "CNVD-2017-37971",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.6,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "VHN-106146",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.1,
"vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"author": "NVD",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"exploitabilityScore": 3.9,
"impactScore": 1.4,
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
{
"attackComplexity": "Low",
"attackVector": "Network",
"author": "NVD",
"availabilityImpact": "Low",
"baseScore": 5.3,
"baseSeverity": "Medium",
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "CVE-2017-15334",
"impactScore": null,
"integrityImpact": "None",
"privilegesRequired": "None",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
}
],
"severity": [
{
"author": "NVD",
"id": "CVE-2017-15334",
"trust": 1.8,
"value": "MEDIUM"
},
{
"author": "CNVD",
"id": "CNVD-2017-37971",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "CNNVD",
"id": "CNNVD-201712-064",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "VULHUB",
"id": "VHN-106146",
"trust": 0.1,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37971"
},
{
"db": "VULHUB",
"id": "VHN-106146"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012480"
},
{
"db": "NVD",
"id": "CVE-2017-15334"
},
{
"db": "CNNVD",
"id": "CNNVD-201712-064"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "The SIP backup feature in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker may send specially crafted messages to the affected products. Due to the insufficient validation of some values for SIP messages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300 and other products are all products of China Huawei. HuaweiDP300 is a video conferencing terminal device. IPSModule is an intrusion prevention module. SIPbackup is one of the SIP backup modules. The following products and versions are affected: Huawei DP300 Version; IPS Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NGFW Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R002C00 Version, V500R002C10 Version; NIP6300 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6600 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6800 V500R001C50 Version; RP200 V500R002C00 Version, V600R006C00 Version; SVN5600 wait",
"sources": [
{
"db": "NVD",
"id": "CVE-2017-15334"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012480"
},
{
"db": "CNVD",
"id": "CNVD-2017-37971"
},
{
"db": "VULHUB",
"id": "VHN-106146"
}
],
"trust": 2.25
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2017-15334",
"trust": 3.1
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012480",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-201712-064",
"trust": 0.7
},
{
"db": "CNVD",
"id": "CNVD-2017-37971",
"trust": 0.6
},
{
"db": "VULHUB",
"id": "VHN-106146",
"trust": 0.1
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37971"
},
{
"db": "VULHUB",
"id": "VHN-106146"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012480"
},
{
"db": "NVD",
"id": "CVE-2017-15334"
},
{
"db": "CNNVD",
"id": "CNNVD-201712-064"
}
]
},
"id": "VAR-201802-0547",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37971"
},
{
"db": "VULHUB",
"id": "VHN-106146"
}
],
"trust": 1.5724030307936507
},
"iot_taxonomy": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"category": [
"Network device"
],
"sub_category": null,
"trust": 0.6
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37971"
}
]
},
"last_update_date": "2023-12-18T12:44:11.937000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "huawei-sa-20171201-01-sip",
"trust": 0.8,
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en"
},
{
"title": "Patches for multiple Huawei product SIP backup module buffer overflow vulnerabilities",
"trust": 0.6,
"url": "https://www.cnvd.org.cn/patchinfo/show/111625"
},
{
"title": "Multiple Huawei product SIP Backup module buffer error vulnerability fixes",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=76892"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37971"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012480"
},
{
"db": "CNNVD",
"id": "CNNVD-201712-064"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-119",
"trust": 1.9
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-106146"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012480"
},
{
"db": "NVD",
"id": "CVE-2017-15334"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 1.7,
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en"
},
{
"trust": 0.8,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-15334"
},
{
"trust": 0.8,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-15334"
},
{
"trust": 0.6,
"url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171201-01-sip-cn"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37971"
},
{
"db": "VULHUB",
"id": "VHN-106146"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012480"
},
{
"db": "NVD",
"id": "CVE-2017-15334"
},
{
"db": "CNNVD",
"id": "CNNVD-201712-064"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "CNVD",
"id": "CNVD-2017-37971"
},
{
"db": "VULHUB",
"id": "VHN-106146"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012480"
},
{
"db": "NVD",
"id": "CVE-2017-15334"
},
{
"db": "CNNVD",
"id": "CNNVD-201712-064"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2017-12-25T00:00:00",
"db": "CNVD",
"id": "CNVD-2017-37971"
},
{
"date": "2018-02-15T00:00:00",
"db": "VULHUB",
"id": "VHN-106146"
},
{
"date": "2018-03-12T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-012480"
},
{
"date": "2018-02-15T16:29:00.470000",
"db": "NVD",
"id": "CVE-2017-15334"
},
{
"date": "2017-12-05T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201712-064"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2017-12-25T00:00:00",
"db": "CNVD",
"id": "CNVD-2017-37971"
},
{
"date": "2018-02-27T00:00:00",
"db": "VULHUB",
"id": "VHN-106146"
},
{
"date": "2018-03-12T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-012480"
},
{
"date": "2018-02-27T15:25:08.907000",
"db": "NVD",
"id": "CVE-2017-15334"
},
{
"date": "2017-12-05T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201712-064"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201712-064"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "plural Huawei Product buffer error vulnerability",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2017-012480"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "buffer overflow",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201712-064"
}
],
"trust": 0.6
}
}
VAR-201912-0066
Vulnerability from variot - Updated: 2023-12-18 12:43Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a buffer overflow vulnerability. An attacker who logs in to the board may send crafted messages from the internal network port or tamper with inter-process message packets to exploit this vulnerability. Due to insufficient validation of the message, successful exploit may cause the affected board to be abnormal. plural Huawei The product contains a classic buffer overflow vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201912-0066",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100pwe"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60spc200"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300pwe"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc100"
},
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c50spc700"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph303"
},
{
"model": "ap2000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r005c30"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph508"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc100pwe"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc100"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r003c00"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc200"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc500"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc600"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ap2000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c10"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60spc300"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc500"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300b078"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc100pwe"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph508"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc500pwe"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200pwe"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc100"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc100"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc200"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50spc200"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc200"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph303"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200b062"
},
{
"model": "semg9811",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c20"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc200pwe"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10spc201"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c80"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc500pwe"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300b078"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100"
},
{
"model": "nip6800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc101"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph303"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc200"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100"
},
{
"model": "ap2000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c00"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200pwe"
},
{
"model": "svn5600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00spc100"
},
{
"model": "nip6800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c80"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c10spc100"
},
{
"model": "s5700",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r005c03"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc100"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300pwe"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph303"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc300"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50spc009"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00spc100"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100pwe"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "svn5800-c",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00spc100"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc300"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60spc101"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c80"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c80pwe"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c10"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50pwe"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc300"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100pwe"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300b078"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60spc100"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc500"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200b062"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc100pwe"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc500"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc100"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50pwe"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc600"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc200"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50spc300"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c80"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc200pwe"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph508"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200b062"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00"
},
{
"model": "nip6800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc300"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300b078"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60spc200"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200pwe"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200b062"
},
{
"model": "nip6800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50pwe"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc200pwe"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60spc600"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc300"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300b078"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc500"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00spc102"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc500pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60spc100pwe"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc300"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c80pwe"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc700"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph303"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc500"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc300"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc100"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200b062"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300pwe"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r003c00spc100"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc500"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc500"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph508"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc100"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc050"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10spc200"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc300"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60spc500"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c80"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph508"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc100"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200b062"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300b078"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "ap2000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c10"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00spc100"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc500pwe"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc101"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc600"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph303"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50spc100"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60spc300"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc300"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60spc200pwe"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60spc100"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc200pwe"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph303"
},
{
"model": "semg9811",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c30"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c10"
},
{
"model": "svn5800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00spc100"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc300"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc300"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc600pwe"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50pwe"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100pwe"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "semg9811",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph303"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00spc100"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c80pwe"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc300"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc100pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50pwe"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc500"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c80"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c30"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc100pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50spc200pwe"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c10pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50spc100pwe"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc500"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc200pwe"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc200"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c10spc200"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50pwe"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc200"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc300"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c80"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc100pwe"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc200"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc100pwe"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph508"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc600"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc100"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc300"
},
{
"model": "ap2000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c20"
},
{
"model": "ap2000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r009c00"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300pwe"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300b078"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc200pwe"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc200"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c00spc200"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100pwe"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc300"
},
{
"model": "ap2000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc200pwe"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c30pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc101"
},
{
"model": "ap2000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c20"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60spc500"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc500"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc090"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc601"
},
{
"model": "ap2000",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ips module",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "nip6800",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "s5700",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "svn5600",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800-c",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2019-013457"
},
{
"db": "NVD",
"id": "CVE-2019-5258"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r005c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r006c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r007c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r007c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r008c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r008c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r009c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ap2000:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c80:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ips:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c10pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c30pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ngfw:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c80:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c80:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c80:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c03:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v500r002c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v500r002c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc700:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc101:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_antiddos8000:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc201:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc050:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc090:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc601:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc009:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc102:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c50spc700:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
}
]
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2019-5258"
}
]
},
"cve": "CVE-2019-5258",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"acInsufInfo": false,
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"author": "NVD",
"availabilityImpact": "PARTIAL",
"baseScore": 2.1,
"confidentialityImpact": "NONE",
"exploitabilityScore": 3.9,
"impactScore": 2.9,
"integrityImpact": "NONE",
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "LOW",
"trust": 1.0,
"userInteractionRequired": false,
"vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"acInsufInfo": null,
"accessComplexity": "Low",
"accessVector": "Local",
"authentication": "None",
"author": "NVD",
"availabilityImpact": "Partial",
"baseScore": 2.1,
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "CVE-2019-5258",
"impactScore": null,
"integrityImpact": "None",
"obtainAllPrivilege": null,
"obtainOtherPrivilege": null,
"obtainUserPrivilege": null,
"severity": "Low",
"trust": 0.8,
"userInteractionRequired": null,
"vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"author": "NVD",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"exploitabilityScore": 1.8,
"impactScore": 3.6,
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
{
"attackComplexity": "Low",
"attackVector": "Local",
"author": "NVD",
"availabilityImpact": "High",
"baseScore": 5.5,
"baseSeverity": "Medium",
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "CVE-2019-5258",
"impactScore": null,
"integrityImpact": "None",
"privilegesRequired": "Low",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
}
],
"severity": [
{
"author": "NVD",
"id": "CVE-2019-5258",
"trust": 1.8,
"value": "MEDIUM"
},
{
"author": "CNNVD",
"id": "CNNVD-201912-538",
"trust": 0.6,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2019-013457"
},
{
"db": "NVD",
"id": "CVE-2019-5258"
},
{
"db": "CNNVD",
"id": "CNNVD-201912-538"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a buffer overflow vulnerability. An attacker who logs in to the board may send crafted messages from the internal network port or tamper with inter-process message packets to exploit this vulnerability. Due to insufficient validation of the message, successful exploit may cause the affected board to be abnormal. plural Huawei The product contains a classic buffer overflow vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state",
"sources": [
{
"db": "NVD",
"id": "CVE-2019-5258"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-013457"
}
],
"trust": 1.62
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2019-5258",
"trust": 2.4
},
{
"db": "JVNDB",
"id": "JVNDB-2019-013457",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-201912-538",
"trust": 0.6
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2019-013457"
},
{
"db": "NVD",
"id": "CVE-2019-5258"
},
{
"db": "CNNVD",
"id": "CNNVD-201912-538"
}
]
},
"id": "VAR-201912-0066",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "VARIoT devices database",
"id": null
}
],
"trust": 0.466304068
},
"last_update_date": "2023-12-18T12:43:13.523000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "huawei-sa-20191211-01-ssp",
"trust": 0.8,
"url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en"
},
{
"title": "Multiple Huawei Product Buffer Error Vulnerability Fix",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=105900"
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2019-013457"
},
{
"db": "CNNVD",
"id": "CNNVD-201912-538"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-120",
"trust": 1.8
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2019-013457"
},
{
"db": "NVD",
"id": "CVE-2019-5258"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 1.6,
"url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en"
},
{
"trust": 1.4,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-5258"
},
{
"trust": 0.8,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5258"
},
{
"trust": 0.6,
"url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20191211-01-ssp-cn"
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2019-013457"
},
{
"db": "NVD",
"id": "CVE-2019-5258"
},
{
"db": "CNNVD",
"id": "CNNVD-201912-538"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "JVNDB",
"id": "JVNDB-2019-013457"
},
{
"db": "NVD",
"id": "CVE-2019-5258"
},
{
"db": "CNNVD",
"id": "CNNVD-201912-538"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2020-01-07T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2019-013457"
},
{
"date": "2019-12-13T23:15:11.973000",
"db": "NVD",
"id": "CVE-2019-5258"
},
{
"date": "2019-12-11T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201912-538"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2020-01-07T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2019-013457"
},
{
"date": "2019-12-23T18:50:50.883000",
"db": "NVD",
"id": "CVE-2019-5258"
},
{
"date": "2020-08-13T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201912-538"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "local",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201912-538"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "plural Huawei Classic buffer overflow vulnerability in products",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2019-013457"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "buffer error",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201912-538"
}
],
"trust": 0.6
}
}
VAR-201804-0488
Vulnerability from variot - Updated: 2023-12-18 12:36Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product includes NULL A vulnerability related to pointer dereference exists.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. The Huawei AR120-S and others are all products of China's Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability stems from the fact that the program does not fully verify data packets. A remote attacker could exploit this vulnerability by sending a specially crafted malformed packet to cause a denial of service (null pointer dereference and process crash). The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201804-0488",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "svn5800-c",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "svn5800",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "svn5800",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "svn5600",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "svn5600",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "te40",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "netengine16ex",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60"
},
{
"model": "ar3600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "rse6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "tp3106",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r002c00"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c12"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "usg9580",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c20"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "netengine16ex",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar120-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c12"
},
{
"model": "netengine16ex",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar1200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar120-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "dp300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "semg9811",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c10"
},
{
"model": "ar1200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "usg9580",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c10"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00spc180t"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar2200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "usg9520",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c20"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar150-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar120-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c11"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "nip6800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c01"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c16pwe"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar120-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar3600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "ar200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "ar150-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "viewpoint 8660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r008c03"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "te50",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r011c02"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "te50",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "tp3206",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r002c10"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c16"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c10"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "usg9560",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c20"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "svn5800-c",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "ar200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar150-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar2200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "ar200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r011c03"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "tp3206",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r002c00"
},
{
"model": "usg9560",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c13"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10spc200"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar150-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10spc300"
},
{
"model": "netengine16ex",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c17"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "usg9520",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "te40",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "ar3600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c15"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10spc200"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c13"
},
{
"model": "ar2200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "ar1200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c13"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c00"
},
{
"model": "ar2200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c00spc200"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ar1200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ar3600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c02"
},
{
"model": "ar120-s",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "dp300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ips module",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "netengine16ex",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "rse6500",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "semg9811",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "srg1300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "svn5600",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "te30",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "tp3106",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "usg9500",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "viewpoint 8660",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "vp9660",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "dp300 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "rse6500 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "viewpoint v100r008c03",
"scope": "eq",
"trust": 0.6,
"vendor": "huawei",
"version": "8660"
},
{
"model": "ar120-s v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar120-s v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar120-s v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar120-s v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r006c13",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r007c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r007c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-08042"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013340"
},
{
"db": "NVD",
"id": "CVE-2017-17251"
},
{
"db": "CNNVD",
"id": "CNNVD-201804-1397"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
}
]
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2017-17251"
}
]
},
"cve": "CVE-2017-17251",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"acInsufInfo": false,
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "NVD",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"integrityImpact": "NONE",
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"trust": 1.0,
"userInteractionRequired": false,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"acInsufInfo": null,
"accessComplexity": "Low",
"accessVector": "Network",
"authentication": "None",
"author": "NVD",
"availabilityImpact": "Partial",
"baseScore": 5.0,
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "CVE-2017-17251",
"impactScore": null,
"integrityImpact": "None",
"obtainAllPrivilege": null,
"obtainOtherPrivilege": null,
"obtainUserPrivilege": null,
"severity": "Medium",
"trust": 0.8,
"userInteractionRequired": null,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "CNVD",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "CNVD-2018-08042",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.6,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "VHN-108255",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.1,
"vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"author": "NVD",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"exploitabilityScore": 3.9,
"impactScore": 1.4,
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
{
"attackComplexity": "Low",
"attackVector": "Network",
"author": "NVD",
"availabilityImpact": "Low",
"baseScore": 5.3,
"baseSeverity": "Medium",
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "CVE-2017-17251",
"impactScore": null,
"integrityImpact": "None",
"privilegesRequired": "None",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
}
],
"severity": [
{
"author": "NVD",
"id": "CVE-2017-17251",
"trust": 1.8,
"value": "MEDIUM"
},
{
"author": "CNVD",
"id": "CNVD-2018-08042",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "CNNVD",
"id": "CNNVD-201804-1397",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "VULHUB",
"id": "VHN-108255",
"trust": 0.1,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-08042"
},
{
"db": "VULHUB",
"id": "VHN-108255"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013340"
},
{
"db": "NVD",
"id": "CVE-2017-17251"
},
{
"db": "CNNVD",
"id": "CNNVD-201804-1397"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product includes NULL A vulnerability related to pointer dereference exists.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. The Huawei AR120-S and others are all products of China\u0027s Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability stems from the fact that the program does not fully verify data packets. A remote attacker could exploit this vulnerability by sending a specially crafted malformed packet to cause a denial of service (null pointer dereference and process crash). The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;",
"sources": [
{
"db": "NVD",
"id": "CVE-2017-17251"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013340"
},
{
"db": "CNVD",
"id": "CNVD-2018-08042"
},
{
"db": "VULHUB",
"id": "VHN-108255"
}
],
"trust": 2.25
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2017-17251",
"trust": 3.1
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013340",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-201804-1397",
"trust": 0.7
},
{
"db": "CNVD",
"id": "CNVD-2018-08042",
"trust": 0.6
},
{
"db": "VULHUB",
"id": "VHN-108255",
"trust": 0.1
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-08042"
},
{
"db": "VULHUB",
"id": "VHN-108255"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013340"
},
{
"db": "NVD",
"id": "CVE-2017-17251"
},
{
"db": "CNNVD",
"id": "CNNVD-201804-1397"
}
]
},
"id": "VAR-201804-0488",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-08042"
},
{
"db": "VULHUB",
"id": "VHN-108255"
}
],
"trust": 1.4428729955172415
},
"iot_taxonomy": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"category": [
"Network device"
],
"sub_category": null,
"trust": 0.6
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-08042"
}
]
},
"last_update_date": "2023-12-18T12:36:52.522000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "huawei-sa-20171227-01-h323",
"trust": 0.8,
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
},
{
"title": "Patch for Huawei H323 Protocol Null Pointer Reference Vulnerability (CNVD-2018-08042)",
"trust": 0.6,
"url": "https://www.cnvd.org.cn/patchinfo/show/126617"
},
{
"title": "Multiple Huawei product H323 Fixing measures for protocol security vulnerabilities",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=79679"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-08042"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013340"
},
{
"db": "CNNVD",
"id": "CNNVD-201804-1397"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-476",
"trust": 1.9
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-108255"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013340"
},
{
"db": "NVD",
"id": "CVE-2017-17251"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 1.7,
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
},
{
"trust": 0.8,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17251"
},
{
"trust": 0.8,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-17251"
},
{
"trust": 0.6,
"url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171227-01-h323-cn"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-08042"
},
{
"db": "VULHUB",
"id": "VHN-108255"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013340"
},
{
"db": "NVD",
"id": "CVE-2017-17251"
},
{
"db": "CNNVD",
"id": "CNNVD-201804-1397"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "CNVD",
"id": "CNVD-2018-08042"
},
{
"db": "VULHUB",
"id": "VHN-108255"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013340"
},
{
"db": "NVD",
"id": "CVE-2017-17251"
},
{
"db": "CNNVD",
"id": "CNNVD-201804-1397"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2018-04-20T00:00:00",
"db": "CNVD",
"id": "CNVD-2018-08042"
},
{
"date": "2018-04-24T00:00:00",
"db": "VULHUB",
"id": "VHN-108255"
},
{
"date": "2018-06-21T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-013340"
},
{
"date": "2018-04-24T15:29:00.277000",
"db": "NVD",
"id": "CVE-2017-17251"
},
{
"date": "2018-04-25T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201804-1397"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2018-04-20T00:00:00",
"db": "CNVD",
"id": "CNVD-2018-08042"
},
{
"date": "2018-06-04T00:00:00",
"db": "VULHUB",
"id": "VHN-108255"
},
{
"date": "2018-06-21T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-013340"
},
{
"date": "2018-06-04T14:03:35.317000",
"db": "NVD",
"id": "CVE-2017-17251"
},
{
"date": "2018-04-25T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201804-1397"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201804-1397"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "plural Huawei In product NULL Pointer dereference vulnerability",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2017-013340"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "lack of information",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201804-1397"
}
],
"trust": 0.6
}
}
VAR-201912-0811
Vulnerability from variot - Updated: 2023-12-18 12:35Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace) have a resource management vulnerability. An attacker who logs in to the board may send crafted messages from the internal network. plural Huawei The product contains a classic buffer overflow vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201912-0811",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100pwe"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60spc200"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300pwe"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc100"
},
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c50spc700"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph303"
},
{
"model": "ap2000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r005c30"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph508"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc100pwe"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc100"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r003c00"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc200"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc500"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc600"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ap2000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c10"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60spc300"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc500"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300b078"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc100pwe"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph508"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc500pwe"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200pwe"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc100"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc100"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc200"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50spc200"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc200"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph303"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200b062"
},
{
"model": "semg9811",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c20"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc200pwe"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10spc201"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c80"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc500pwe"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300b078"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100"
},
{
"model": "nip6800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc101"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph303"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc200"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100"
},
{
"model": "ap2000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c00"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200pwe"
},
{
"model": "svn5600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00spc100"
},
{
"model": "nip6800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c80"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c10spc100"
},
{
"model": "s5700",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r005c03"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc100"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300pwe"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph303"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc300"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50spc009"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00spc100"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100pwe"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "svn5800-c",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00spc100"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc300"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60spc101"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c80"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c80pwe"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c10"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50pwe"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc300"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100pwe"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300b078"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60spc100"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc500"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200b062"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc100pwe"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc500"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc100"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50pwe"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc600"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc200"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50spc300"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c80"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc200pwe"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph508"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200b062"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00"
},
{
"model": "nip6800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc300"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300b078"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60spc200"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200pwe"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200b062"
},
{
"model": "nip6800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50pwe"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc200pwe"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60spc600"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc300"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300b078"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc500"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00spc102"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc500pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60spc100pwe"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc300"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c80pwe"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc700"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph303"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc500"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc300"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc100"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200b062"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300pwe"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r003c00spc100"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc500"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc500"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph508"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc100"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc050"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10spc200"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc300"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60spc500"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c80"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph508"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc100"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200b062"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300b078"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "ap2000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c10"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00spc100"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc500pwe"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc101"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc600"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph303"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50spc100"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60spc300"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc300"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60spc200pwe"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60spc100"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc200pwe"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph303"
},
{
"model": "semg9811",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c30"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c10"
},
{
"model": "svn5800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00spc100"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc300"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc300"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc600pwe"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50pwe"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100pwe"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "semg9811",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph303"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00spc100"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c80pwe"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc300"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc100pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50pwe"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc500"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c80"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c30"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc100pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50spc200pwe"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c10pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50spc100pwe"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc500"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc200pwe"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc200"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c10spc200"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50pwe"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc200"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r005c00"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc300"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c80"
},
{
"model": "secospace antiddos8000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc100pwe"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc200"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc100pwe"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00sph508"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc600"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc100"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc300"
},
{
"model": "ap2000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c20"
},
{
"model": "ap2000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r009c00"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300pwe"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300b078"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc200pwe"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc200pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc200"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c00spc200"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc100pwe"
},
{
"model": "ips",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc300"
},
{
"model": "ap2000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc200pwe"
},
{
"model": "ngfw",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c30pwe"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc101"
},
{
"model": "ap2000",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c20"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60spc500"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20spc300"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc500"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00spc090"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30spc601"
},
{
"model": "ap2000",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ips module",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "nip6800",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "s5700",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "svn5600",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800-c",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2019-013453"
},
{
"db": "NVD",
"id": "CVE-2019-5257"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r005c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r006c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r007c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r007c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r008c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r008c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ap2000_firmware:v200r009c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ap2000:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r001c80:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ips:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c10pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r002c30pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ngfw:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c80:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c80:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c80:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c03:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v500r002c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v500r002c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc700:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc101:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_antiddos8000:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph508:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc201:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc050:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc090:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc101:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc601:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc009:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc102:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c50spc700:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
}
]
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2019-5257"
}
]
},
"cve": "CVE-2019-5257",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"acInsufInfo": false,
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"author": "NVD",
"availabilityImpact": "PARTIAL",
"baseScore": 2.1,
"confidentialityImpact": "NONE",
"exploitabilityScore": 3.9,
"impactScore": 2.9,
"integrityImpact": "NONE",
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "LOW",
"trust": 1.0,
"userInteractionRequired": false,
"vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"acInsufInfo": null,
"accessComplexity": "Low",
"accessVector": "Local",
"authentication": "None",
"author": "NVD",
"availabilityImpact": "Partial",
"baseScore": 2.1,
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "CVE-2019-5257",
"impactScore": null,
"integrityImpact": "None",
"obtainAllPrivilege": null,
"obtainOtherPrivilege": null,
"obtainUserPrivilege": null,
"severity": "Low",
"trust": 0.8,
"userInteractionRequired": null,
"vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"author": "NVD",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"exploitabilityScore": 1.8,
"impactScore": 3.6,
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
{
"attackComplexity": "Low",
"attackVector": "Local",
"author": "NVD",
"availabilityImpact": "High",
"baseScore": 5.5,
"baseSeverity": "Medium",
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "CVE-2019-5257",
"impactScore": null,
"integrityImpact": "None",
"privilegesRequired": "Low",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
}
],
"severity": [
{
"author": "NVD",
"id": "CVE-2019-5257",
"trust": 1.8,
"value": "MEDIUM"
},
{
"author": "CNNVD",
"id": "CNNVD-201912-540",
"trust": 0.6,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2019-013453"
},
{
"db": "NVD",
"id": "CVE-2019-5257"
},
{
"db": "CNNVD",
"id": "CNNVD-201912-540"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace) have a resource management vulnerability. An attacker who logs in to the board may send crafted messages from the internal network. plural Huawei The product contains a classic buffer overflow vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state",
"sources": [
{
"db": "NVD",
"id": "CVE-2019-5257"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-013453"
}
],
"trust": 1.62
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2019-5257",
"trust": 2.4
},
{
"db": "JVNDB",
"id": "JVNDB-2019-013453",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-201912-540",
"trust": 0.6
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2019-013453"
},
{
"db": "NVD",
"id": "CVE-2019-5257"
},
{
"db": "CNNVD",
"id": "CNNVD-201912-540"
}
]
},
"id": "VAR-201912-0811",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "VARIoT devices database",
"id": null
}
],
"trust": 0.466304068
},
"last_update_date": "2023-12-18T12:35:53.562000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "huawei-sa-20191211-01-ssp",
"trust": 0.8,
"url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en"
},
{
"title": "Multiple Huawei Product resource management error vulnerability fixes",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=105902"
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2019-013453"
},
{
"db": "CNNVD",
"id": "CNNVD-201912-540"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-120",
"trust": 1.8
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2019-013453"
},
{
"db": "NVD",
"id": "CVE-2019-5257"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 1.6,
"url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-ssp-en"
},
{
"trust": 1.4,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-5257"
},
{
"trust": 0.8,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5257"
},
{
"trust": 0.6,
"url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20191211-01-ssp-cn"
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2019-013453"
},
{
"db": "NVD",
"id": "CVE-2019-5257"
},
{
"db": "CNNVD",
"id": "CNNVD-201912-540"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "JVNDB",
"id": "JVNDB-2019-013453"
},
{
"db": "NVD",
"id": "CVE-2019-5257"
},
{
"db": "CNNVD",
"id": "CNNVD-201912-540"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2020-01-07T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2019-013453"
},
{
"date": "2019-12-13T23:15:11.910000",
"db": "NVD",
"id": "CVE-2019-5257"
},
{
"date": "2019-12-11T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201912-540"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2020-01-07T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2019-013453"
},
{
"date": "2019-12-26T20:34:21.443000",
"db": "NVD",
"id": "CVE-2019-5257"
},
{
"date": "2020-08-13T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201912-540"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "local",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201912-540"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "plural Huawei Classic buffer overflow vulnerability in products",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2019-013453"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "resource management error",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201912-540"
}
],
"trust": 0.6
}
}
VAR-202007-0476
Vulnerability from variot - Updated: 2023-12-18 12:35The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en. plural Huawei The product contains an input verification vulnerability.Service operation interruption (DoS) It may be put into a state. Huawei AR1200, etc. are all enterprise routers of China's Huawei (Huawei) company
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-202007-0476",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "usg9500 v500r001c00",
"scope": null,
"trust": 1.2,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v100r001c10",
"scope": null,
"trust": 1.2,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v500r002c00",
"scope": null,
"trust": 1.2,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v600r006c00",
"scope": null,
"trust": 1.2,
"vendor": "huawei",
"version": null
},
{
"model": "usg9500 v500r001c50",
"scope": null,
"trust": 1.2,
"vendor": "huawei",
"version": null
},
{
"model": "usg9500 v500r001c30",
"scope": null,
"trust": 1.2,
"vendor": "huawei",
"version": null
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "espace u1910",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc500"
},
{
"model": "espace u1960",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc300"
},
{
"model": "netengine16ex",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "semg9811",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01spc700"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc700"
},
{
"model": "viewpoint 8660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r008c03spc800"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r003c00"
},
{
"model": "ar3600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "espace u1960",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc600t"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c12"
},
{
"model": "svn5800-c",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc400b001"
},
{
"model": "espace u1911",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc400"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c20"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spcb00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc400"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spcf00"
},
{
"model": "netengine16ex",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "svn5800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc600"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r011c03b012sp16"
},
{
"model": "ar120-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c12"
},
{
"model": "netengine16ex",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spcc00"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "viewpoint 8660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r008c03b013sp02"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r011c03spc500"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc201t"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc206t"
},
{
"model": "espace u1911",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc500"
},
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc600"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc102t"
},
{
"model": "espace u1960",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc400"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10spc400"
},
{
"model": "ar1200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc900"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "espace u1910",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c30"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "espace u1911",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20sph309"
},
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc209t"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc702t"
},
{
"model": "nip6800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar1200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc100b015t"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "viewpoint 8660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r008c03spc200"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc700"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r011c03lgwl01spc100"
},
{
"model": "espace u1911",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c30"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc701t"
},
{
"model": "espace u1960",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20sph309"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c02spc300"
},
{
"model": "softco",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c01spc300"
},
{
"model": "ar2200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "viewpoint 8660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r008c03spcb00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c02spc400"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc600"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spcd01t"
},
{
"model": "softco",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00spc200"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar150-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "espace u1980",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc300"
},
{
"model": "espace u1911",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c20"
},
{
"model": "ar120-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "espace u1930",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc500"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10spc300"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spcj00"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc900"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "smc2.0",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "ar3600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "ar120-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spci00"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "espace u1910",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20sph703"
},
{
"model": "espace u1960",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "viewpoint 8660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r008c03b013sp04"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spcd04t"
},
{
"model": "espace u1960",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c20"
},
{
"model": "smc2.0",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc900t"
},
{
"model": "softco",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c01spc600"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc103t"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc201b023t"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c02spc100"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "smc2.0",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r005c00spc100"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc300"
},
{
"model": "smc2.0",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r003c00spc200t"
},
{
"model": "espace u1980",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc400"
},
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c30"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc400t"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc200"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc207t"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc404t"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spcd05t"
},
{
"model": "espace u1930",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c30"
},
{
"model": "espace u1911",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20sph703"
},
{
"model": "espace u1910",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc300"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "viewpoint 8660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r008c03b013sp03"
},
{
"model": "te40",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spcb00"
},
{
"model": "espace u1960",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc600"
},
{
"model": "viewpoint 8660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r008c03spca00"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc800t"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spch00"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "svn5800-c",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "ar200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "ar150-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "espace u1980",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20sph309"
},
{
"model": "viewpoint 8660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r008c03spc700"
},
{
"model": "espace u1960",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20sph703"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc402t"
},
{
"model": "espace u1960",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c01spc500"
},
{
"model": "ar2200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "espace u1911",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc300"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc700"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc104t"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spca00"
},
{
"model": "espace u1910",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc400"
},
{
"model": "ar200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00spcb00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc101tb015"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "tp3206",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r002c00"
},
{
"model": "smc2.0",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r005c00spc200"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c13"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc300"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c01spc100"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar150-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10spc300"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc500"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc206t"
},
{
"model": "viewpoint 8660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r008c03spc900"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00spc600"
},
{
"model": "espace u1980",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spcb00"
},
{
"model": "softco",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c01spc500"
},
{
"model": "ar3600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "espace u1980",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c20"
},
{
"model": "espace u1980",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc502"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r011c03spc200"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc203t"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r011c03lgwl01spc100b012"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spca02t"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10spc800"
},
{
"model": "usg9520",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01spc800pwe"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r011c03spc100"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc600"
},
{
"model": "espace u1980",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc600"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "espace u1930",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc300"
},
{
"model": "semg9811",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01spca00"
},
{
"model": "semg9811",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01spc500"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10spc500"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spcc00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc202b025t"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc401t"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00spc200"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc700"
},
{
"model": "espace u1910",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "smc2.0",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r005c00spc201t"
},
{
"model": "ar1200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc403t"
},
{
"model": "espace u1980",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20sph703"
},
{
"model": "espace u1910",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c20"
},
{
"model": "svn5600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "viewpoint 8660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r008c03spc500"
},
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc400"
},
{
"model": "te40",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc700"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc205t"
},
{
"model": "te40",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc405t"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "te50",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spcb00"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc203t"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r011c03spc300"
},
{
"model": "espace u1930",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc400"
},
{
"model": "rse6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "smc2.0",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r005c00spc102"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc700t"
},
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc500"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc300"
},
{
"model": "espace u1911",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "espace u1910",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc600"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc100"
},
{
"model": "smc2.0",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r003c00spc301t"
},
{
"model": "te40",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc900"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc600"
},
{
"model": "usg9560",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c20spc300"
},
{
"model": "softco",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c01spc400"
},
{
"model": "softco",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00spc100"
},
{
"model": "ar120-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spce00"
},
{
"model": "dp300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spcd03t"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spce01t"
},
{
"model": "espace u1911",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc600"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c10"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc700"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r011c03spc400"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c10"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc800"
},
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20sph702"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00spc180t"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc900"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc204t"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c20"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc100"
},
{
"model": "espace u1930",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc200"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "viewpoint 8660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r008c03spc100"
},
{
"model": "softco",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c01sph703"
},
{
"model": "espace u1930",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c20"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc900"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c10spc100t"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc208t"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spcb01t"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c11"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "nip6800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c02spc200"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spcd00t"
},
{
"model": "espace u1980",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c30"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c16pwe"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar150-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "viewpoint 8660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r008c03spc600"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "te50",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "espace u1930",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc600"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20sph703"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc001t"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc200t"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c02spc200"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c16"
},
{
"model": "svn5800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "espace u1930",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20sph703"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc800"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c10"
},
{
"model": "svn5600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spca00"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00spc900"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r011c03b012sp15"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc101"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc200"
},
{
"model": "smc2.0",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r003c10"
},
{
"model": "te50",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc600"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spcg00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spcb00"
},
{
"model": "smc2.0",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r005c00spc103"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc300"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc200"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc400"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c02spc100"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spca00t"
},
{
"model": "espace u1960",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20lcrw01t"
},
{
"model": "viewpoint 8660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r008c03spcc00"
},
{
"model": "viewpoint 8660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r008c03spc300"
},
{
"model": "espace u1960",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c30"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "espace u1980",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c01spc500t"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spcd02t"
},
{
"model": "viewpoint 8660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r008c03spc400"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "softco",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00spc500"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc901t"
},
{
"model": "netengine16ex",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc703t"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c17"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc800"
},
{
"model": "smc2.0",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r003c00spc300t"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c15"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spca00"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10spc600"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc200b022t"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c10t"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c13"
},
{
"model": "smc2.0",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r005c00spc101b001t"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spcb00"
},
{
"model": "espace u1980",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc500t"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spca01t"
},
{
"model": "semg9811",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01spc500t"
},
{
"model": "ar2200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "te40",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc600"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "ar1200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c13"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c10spc100"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c00"
},
{
"model": "ar2200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spcd00"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r011c03b015sp03"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r011c02spc100"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c02spc300t"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spca01"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "softco",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c20"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c00"
},
{
"model": "ar3600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spcd00"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00t"
},
{
"model": "ar120-s",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200-s",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ar150",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ar150-s",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ar160",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ar200",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ar200-s",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200-s",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3200 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3200 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3200 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "softco v200r003c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "espace u1981 v200r003c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "dp300 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v100r003c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "espace u1981 v200r003c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "espace u1981 v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "smc2.0 v100r003c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "smc2.0 v100r005c00spc100",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "smc2.0 v100r005c00spc101b001t",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "smc2.0 v100r005c00spc102",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "smc2.0 v100r005c00spc103",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "smc2.0 v100r005c00spc200",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "smc2.0 v100r005c00spc201t",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "smc2.0 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "smc2.0 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "tp3206 v100r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "rse6500 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te30 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te30 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te40 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te50 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar120-s v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar120-s v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar120-s v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar120-s v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r006c13",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r007c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r007c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200-s v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200-s v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200-s v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200-s v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150 v200r007c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150 v200r007c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150-s v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150-s v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150-s v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar160 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar160 v200r006c12",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar160 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar160 v200r007c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar160 v200r007c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar160 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar160 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar200 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar200 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar200 v200r007c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar200 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar200 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar200-s v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar200-s v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar200-s v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar200-s v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200 v200r006c16pwe",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200 v200r006c13",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200 v200r007c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200 v200r007c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3200 v200r006c11",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3200 v200r007c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3200 v200r007c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3200 v200r008c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3200 v200r008c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar510 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar510 v200r006c12",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar510 v200r006c13",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar510 v200r006c15",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar510 v200r006c16",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar510 v200r006c17",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar510 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar510 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "netengine16ex v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "netengine16ex v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "netengine16ex v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "netengine16ex v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg2300 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg2300 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg2300 v200r007c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg2300 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg2300 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg3300 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg3300 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg3300 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "srg3300 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200-s v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200-s v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200-s v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200-s v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r002c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6800 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5600 v200r003c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5600 v200r003c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800-c v200r003c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800-c v200r003c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800 v200r003c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800 v200r003c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9500 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te30 v500r002c00spc200",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te30 v500r002c00spc600",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te30 v500r002c00spc700",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te30 v500r002c00spc900",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te30 v500r002c00spcb00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te40 v500r002c00spc600",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te40 v500r002c00spc700",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te40 v500r002c00spc900",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te40 v500r002c00spcb00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te50 v500r002c00spc600",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te50 v500r002c00spcb00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3600 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3600 v200r007c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3600 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar3600 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v100r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v600r006c00spc200",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v100r001c10spc400",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v100r001c10spc500",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v100r001c10spc600",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v500r002c00spc100",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v500r002c00spc200",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v500r002c00spc600",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v500r002c00spc700",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v500r002c00spc800",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v500r002c00spc900",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v500r002c00spca00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v500r002c00spcb00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v100r001c01spc100",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v100r001c10spc300",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v100r001c10spc800",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "espace u1981 v100r001c20spc700",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "espace u1981 v200r003c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6800 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar510 v200r007c00spc900",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar150-s v200r006c10spc300",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "semg9811 v300r001c01spc500",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "semg9811 v300r001c01spc500t",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "semg9811 v300r001c01spc700",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "semg9811 v300r001c01spca00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "softco v200r001c01spc300",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "softco v200r001c01spc400",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "softco v200r001c01spc500",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "softco v200r001c01spc600",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "softco v200r001c01sph703",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "softco v200r003c00spc100",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "softco v200r003c00spc200",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "softco v200r003c00spc300",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "softco v200r003c00spc500",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9520 v300r001c01spc800pwe",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9560 v300r001c20spc300",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "vp9660 v200r001c02spc100",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "vp9660 v200r001c02spc200",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "vp9660 v200r001c02spc300",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "vp9660 v200r001c02spc300t",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "vp9660 v200r001c02spc400",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "vp9660 v200r001c30spc100",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "vp9660 v200r001c30spc100b015t",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "vp9660 v200r001c30spc101",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "vp9660 v200r001c30spc101tb015",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "vp9660 v200r001c30spc102t",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2020-52408"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-015759"
},
{
"db": "NVD",
"id": "CVE-2019-19415"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc900:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spcb00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc200t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc300t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc301t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc101b001t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc102:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc103:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc201t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:smc2.0:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc500t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc700:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spca00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc400:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r001c01sph703:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r003c00spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r003c00spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r003c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:softco:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc700:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc900:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spcb00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc700:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc900:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spcb00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00spcb00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc400:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc800:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc700:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc800:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc900:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spca00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spcb00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v300r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01spc800pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc300t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc400:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc100b015t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc101:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc101tb015:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc102t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc103t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc104t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc200b022t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc201b023t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc202b025t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc203t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc206t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc207t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc208t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc209t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400b001:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc401t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc402t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc403t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc404t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc405t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc700:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc700t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc701t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc702t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc703t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc800:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc800t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc900:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca00t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca01t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca02t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcb00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcc00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd00t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd01t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd02t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd03t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd04t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd05t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spce00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spce01t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcf00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcg00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spch00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spci00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcj00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc001t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc200t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc201t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc203t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc204t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc205t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc206t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc400:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc700:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc800:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc900:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc900t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc901t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spca00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcb00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcb01t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcc00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcd00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10spc100t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp03:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp04:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc400:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc700:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc800:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc900:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spca00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spcb00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spcc00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b012sp15:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b012sp16:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b015sp03:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03lgwl01spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03lgwl01spc100b012:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc400:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc400:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20sph703:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:espace_u1910:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc400:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20sph309:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20sph703:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:espace_u1911:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc400:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20sph703:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:espace_u1930:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c01spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20lcrw01t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc400:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc600t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20sph309:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20sph703:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:espace_u1960:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c01spc500t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc400:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc500t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc502:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20sph309:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20sph703:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:espace_u1980:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc400:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc700:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20sph702:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20sph703:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
}
]
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2019-19415"
}
]
},
"cve": "CVE-2019-19415",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"acInsufInfo": false,
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "NVD",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"integrityImpact": "NONE",
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"trust": 1.0,
"userInteractionRequired": false,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"acInsufInfo": null,
"accessComplexity": "Low",
"accessVector": "Network",
"authentication": "None",
"author": "NVD",
"availabilityImpact": "Partial",
"baseScore": 5.0,
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "JVNDB-2019-015759",
"impactScore": null,
"integrityImpact": "None",
"obtainAllPrivilege": null,
"obtainOtherPrivilege": null,
"obtainUserPrivilege": null,
"severity": "Medium",
"trust": 0.8,
"userInteractionRequired": null,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "CNVD",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "CNVD-2020-52408",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.6,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"author": "NVD",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"exploitabilityScore": 3.9,
"impactScore": 3.6,
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
{
"attackComplexity": "Low",
"attackVector": "Network",
"author": "NVD",
"availabilityImpact": "High",
"baseScore": 7.5,
"baseSeverity": "High",
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "JVNDB-2019-015759",
"impactScore": null,
"integrityImpact": "None",
"privilegesRequired": "None",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
}
],
"severity": [
{
"author": "NVD",
"id": "CVE-2019-19415",
"trust": 1.0,
"value": "HIGH"
},
{
"author": "NVD",
"id": "JVNDB-2019-015759",
"trust": 0.8,
"value": "High"
},
{
"author": "CNVD",
"id": "CNVD-2020-52408",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "CNNVD",
"id": "CNNVD-202007-385",
"trust": 0.6,
"value": "HIGH"
}
]
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2020-52408"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-015759"
},
{
"db": "NVD",
"id": "CVE-2019-19415"
},
{
"db": "CNNVD",
"id": "CNNVD-202007-385"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en. plural Huawei The product contains an input verification vulnerability.Service operation interruption (DoS) It may be put into a state. Huawei AR1200, etc. are all enterprise routers of China\u0027s Huawei (Huawei) company",
"sources": [
{
"db": "NVD",
"id": "CVE-2019-19415"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-015759"
},
{
"db": "CNVD",
"id": "CNVD-2020-52408"
}
],
"trust": 2.16
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2019-19415",
"trust": 3.0
},
{
"db": "JVNDB",
"id": "JVNDB-2019-015759",
"trust": 0.8
},
{
"db": "CNVD",
"id": "CNVD-2020-52408",
"trust": 0.6
},
{
"db": "CNNVD",
"id": "CNNVD-202007-385",
"trust": 0.6
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2020-52408"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-015759"
},
{
"db": "NVD",
"id": "CVE-2019-19415"
},
{
"db": "CNNVD",
"id": "CNNVD-202007-385"
}
]
},
"id": "VAR-202007-0476",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "CNVD",
"id": "CNVD-2020-52408"
}
],
"trust": 1.5390942141968909
},
"iot_taxonomy": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"category": [
"Network device"
],
"sub_category": null,
"trust": 0.6
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2020-52408"
}
]
},
"last_update_date": "2023-12-18T12:35:28.013000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "huawei-sa-20200115-01-sip",
"trust": 0.8,
"url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en"
},
{
"title": "Patch for Input verification vulnerabilities in multiple Huawei products (CNVD-2020-52408)",
"trust": 0.6,
"url": "https://www.cnvd.org.cn/patchinfo/show/234367"
},
{
"title": "Multiple Huawei Product input verification error vulnerability fixes",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=123633"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2020-52408"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-015759"
},
{
"db": "CNNVD",
"id": "CNNVD-202007-385"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-20",
"trust": 1.8
},
{
"problemtype": "CWE-119",
"trust": 1.0
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2019-015759"
},
{
"db": "NVD",
"id": "CVE-2019-19415"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 2.2,
"url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en"
},
{
"trust": 1.4,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-19415"
},
{
"trust": 0.8,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-19415"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2020-52408"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-015759"
},
{
"db": "NVD",
"id": "CVE-2019-19415"
},
{
"db": "CNNVD",
"id": "CNNVD-202007-385"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "CNVD",
"id": "CNVD-2020-52408"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-015759"
},
{
"db": "NVD",
"id": "CVE-2019-19415"
},
{
"db": "CNNVD",
"id": "CNNVD-202007-385"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2020-09-17T00:00:00",
"db": "CNVD",
"id": "CNVD-2020-52408"
},
{
"date": "2020-08-18T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2019-015759"
},
{
"date": "2020-07-08T17:15:09.513000",
"db": "NVD",
"id": "CVE-2019-19415"
},
{
"date": "2020-07-08T00:00:00",
"db": "CNNVD",
"id": "CNNVD-202007-385"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2020-09-17T00:00:00",
"db": "CNVD",
"id": "CNVD-2020-52408"
},
{
"date": "2020-08-18T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2019-015759"
},
{
"date": "2021-07-21T11:39:23.747000",
"db": "NVD",
"id": "CVE-2019-19415"
},
{
"date": "2020-07-14T00:00:00",
"db": "CNNVD",
"id": "CNNVD-202007-385"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-202007-385"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "plural Huawei Product input verification vulnerabilities",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2019-015759"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "input validation error",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-202007-385"
}
],
"trust": 0.6
}
}
VAR-201802-0538
Vulnerability from variot - Updated: 2023-12-18 12:29The SIP module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker would have to find a way to craft specific messages to the affected products. Due to the insufficient validation for SIP messages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300 and other products are all products of China Huawei. HuaweiDP300 is a video conferencing terminal device. IPSModule is an intrusion prevention module. SIPbackup is one of the SIP backup modules. The vulnerability is caused by the program failing to fully verify some of the values in the SIP message. An attacker could exploit the vulnerability by tampering with a message sent to the device to cause a service exception. The vulnerability is caused by the program's insufficient verification of some packets. The following products and versions are affected: Huawei DP300 Version; IPS Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NGFW Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R002C00 Version, V500R002C10 Version; NIP6300 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6600 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6800 V500R001C50 Version; RP200 V500R002C00 Version, V600R006C00 Version; SVN5600 wait
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201802-0538",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v100r011c03"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v500r002c10"
},
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r003c20"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "viewpoint 8660",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v100r008c03"
},
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v100r011c02"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v100r001c00"
},
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v200r003c30"
},
{
"model": "secospace usg6300 v500r001c00",
"scope": null,
"trust": 1.2,
"vendor": "huawei",
"version": null
},
{
"model": "te40",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "svn5800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "usg9560",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c20"
},
{
"model": "svn5600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "rp200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "svn5800-c",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "usg9580",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c20"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c02"
},
{
"model": "svn5800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "svn5800-c",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "dp300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "semg9811",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "rp200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c0"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c10"
},
{
"model": "usg9560",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "usg9580",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c02"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "usg9520",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "te40",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "usg9520",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c20"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "nip6800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c01"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "te50",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "svn5600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "te50",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "dp300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "espace u1981",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ips module",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "nip6800",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "rp200",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "semg9811",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "svn5600",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800-c",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "te30",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "te40",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "te50",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "te60",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "usg9500",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "usg9520",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "usg9560",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "usg9580",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "viewpoint 8660",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "viewpoint 9030",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "vp9660",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "vp9660 v200r001c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "vp9660 v200r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9520 v300r001c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9560 v300r001c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9580 v300r001c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "espace u1981 v200r003c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "espace u1981 v200r003c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "dp300 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v100r001c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te60 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "espace u1981 v200r003c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "espace u1981 v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "viewpoint v100r011c03",
"scope": "eq",
"trust": 0.6,
"vendor": "huawei",
"version": "9030"
},
{
"model": "viewpoint v100r011c02",
"scope": "eq",
"trust": 0.6,
"vendor": "huawei",
"version": "9030"
},
{
"model": "rp200 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "rp200 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te30 v100r001c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te30 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te30 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te30 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te50 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "te50 v600r006c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "vp9660 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "vp9660 v500r002c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "viewpoint v100r008c03",
"scope": "eq",
"trust": 0.6,
"vendor": "huawei",
"version": "8660"
},
{
"model": "ips module v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v500r002c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6600 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "nip6800 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5600 v200r003c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5600 v200r003c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800-c v200r003c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800-c v200r003c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800 v200r003c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "svn5800 v200r003c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "semg9811 v300r001c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6500 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9500 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9500 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9500 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9520 v300r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9560 v300r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "usg9580 v300r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ips module v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v100r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6600 v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37976"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012485"
},
{
"db": "NVD",
"id": "CVE-2017-15339"
},
{
"db": "CNNVD",
"id": "CNNVD-201712-069"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
}
]
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2017-15339"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Huawei internal tester",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201712-069"
}
],
"trust": 0.6
},
"cve": "CVE-2017-15339",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"acInsufInfo": false,
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "NVD",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"integrityImpact": "NONE",
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"trust": 1.0,
"userInteractionRequired": false,
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"acInsufInfo": null,
"accessComplexity": "Medium",
"accessVector": "Network",
"authentication": "None",
"author": "NVD",
"availabilityImpact": "Partial",
"baseScore": 4.3,
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "CVE-2017-15339",
"impactScore": null,
"integrityImpact": "None",
"obtainAllPrivilege": null,
"obtainOtherPrivilege": null,
"obtainUserPrivilege": null,
"severity": "Medium",
"trust": 0.8,
"userInteractionRequired": null,
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "CNVD",
"availabilityImpact": "PARTIAL",
"baseScore": 2.6,
"confidentialityImpact": "NONE",
"exploitabilityScore": 4.9,
"id": "CNVD-2017-37976",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "LOW",
"trust": 0.6,
"vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"exploitabilityScore": 8.6,
"id": "VHN-106151",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.1,
"vectorString": "AV:N/AC:M/AU:N/C:N/I:N/A:P",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"author": "NVD",
"availabilityImpact": "LOW",
"baseScore": 3.7,
"baseSeverity": "LOW",
"confidentialityImpact": "NONE",
"exploitabilityScore": 2.2,
"impactScore": 1.4,
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
{
"attackComplexity": "High",
"attackVector": "Network",
"author": "NVD",
"availabilityImpact": "Low",
"baseScore": 3.7,
"baseSeverity": "Low",
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "CVE-2017-15339",
"impactScore": null,
"integrityImpact": "None",
"privilegesRequired": "None",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
}
],
"severity": [
{
"author": "NVD",
"id": "CVE-2017-15339",
"trust": 1.8,
"value": "LOW"
},
{
"author": "CNVD",
"id": "CNVD-2017-37976",
"trust": 0.6,
"value": "LOW"
},
{
"author": "CNNVD",
"id": "CNNVD-201712-069",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "VULHUB",
"id": "VHN-106151",
"trust": 0.1,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37976"
},
{
"db": "VULHUB",
"id": "VHN-106151"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012485"
},
{
"db": "NVD",
"id": "CVE-2017-15339"
},
{
"db": "CNNVD",
"id": "CNNVD-201712-069"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "The SIP module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker would have to find a way to craft specific messages to the affected products. Due to the insufficient validation for SIP messages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300 and other products are all products of China Huawei. HuaweiDP300 is a video conferencing terminal device. IPSModule is an intrusion prevention module. SIPbackup is one of the SIP backup modules. The vulnerability is caused by the program failing to fully verify some of the values in the SIP message. An attacker could exploit the vulnerability by tampering with a message sent to the device to cause a service exception. The vulnerability is caused by the program\u0027s insufficient verification of some packets. The following products and versions are affected: Huawei DP300 Version; IPS Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NGFW Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R002C00 Version, V500R002C10 Version; NIP6300 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6600 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6800 V500R001C50 Version; RP200 V500R002C00 Version, V600R006C00 Version; SVN5600 wait",
"sources": [
{
"db": "NVD",
"id": "CVE-2017-15339"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012485"
},
{
"db": "CNVD",
"id": "CNVD-2017-37976"
},
{
"db": "VULHUB",
"id": "VHN-106151"
}
],
"trust": 2.25
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2017-15339",
"trust": 3.1
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012485",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-201712-069",
"trust": 0.7
},
{
"db": "CNVD",
"id": "CNVD-2017-37976",
"trust": 0.6
},
{
"db": "VULHUB",
"id": "VHN-106151",
"trust": 0.1
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37976"
},
{
"db": "VULHUB",
"id": "VHN-106151"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012485"
},
{
"db": "NVD",
"id": "CVE-2017-15339"
},
{
"db": "CNNVD",
"id": "CNNVD-201712-069"
}
]
},
"id": "VAR-201802-0538",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37976"
},
{
"db": "VULHUB",
"id": "VHN-106151"
}
],
"trust": 1.570951764590164
},
"iot_taxonomy": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"category": [
"Network device"
],
"sub_category": null,
"trust": 0.6
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37976"
}
]
},
"last_update_date": "2023-12-18T12:29:11.615000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "huawei-sa-20171201-01-sip",
"trust": 0.8,
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en"
},
{
"title": "Patch for multiple Huawei product SIP backup module buffer overflow vulnerability (CNVD-2017-37976)",
"trust": 0.6,
"url": "https://www.cnvd.org.cn/patchinfo/show/111641"
},
{
"title": "Multiple Huawei product SIP Backup module buffer error vulnerability fixes",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=76897"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37976"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012485"
},
{
"db": "CNNVD",
"id": "CNNVD-201712-069"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-119",
"trust": 1.9
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-106151"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012485"
},
{
"db": "NVD",
"id": "CVE-2017-15339"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 1.7,
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en"
},
{
"trust": 0.8,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-15339"
},
{
"trust": 0.8,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-15339"
},
{
"trust": 0.6,
"url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171201-01-sip-cn"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-37976"
},
{
"db": "VULHUB",
"id": "VHN-106151"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012485"
},
{
"db": "NVD",
"id": "CVE-2017-15339"
},
{
"db": "CNNVD",
"id": "CNNVD-201712-069"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "CNVD",
"id": "CNVD-2017-37976"
},
{
"db": "VULHUB",
"id": "VHN-106151"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-012485"
},
{
"db": "NVD",
"id": "CVE-2017-15339"
},
{
"db": "CNNVD",
"id": "CNNVD-201712-069"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2017-12-25T00:00:00",
"db": "CNVD",
"id": "CNVD-2017-37976"
},
{
"date": "2018-02-15T00:00:00",
"db": "VULHUB",
"id": "VHN-106151"
},
{
"date": "2018-03-12T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-012485"
},
{
"date": "2018-02-15T16:29:00.720000",
"db": "NVD",
"id": "CVE-2017-15339"
},
{
"date": "2017-12-05T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201712-069"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2017-12-25T00:00:00",
"db": "CNVD",
"id": "CNVD-2017-37976"
},
{
"date": "2018-02-27T00:00:00",
"db": "VULHUB",
"id": "VHN-106151"
},
{
"date": "2018-03-12T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-012485"
},
{
"date": "2018-02-27T15:29:15.053000",
"db": "NVD",
"id": "CVE-2017-15339"
},
{
"date": "2017-12-05T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201712-069"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201712-069"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "plural Huawei Product buffer error vulnerability",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2017-012485"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "buffer overflow",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201712-069"
}
],
"trust": 0.6
}
}
VAR-201804-0413
Vulnerability from variot - Updated: 2023-12-18 12:29Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a memory leak vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a memory leak and eventual denial of service (DoS) condition. plural Huawei The product contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. There are memory leaks in Huawei's H323 protocol. The Huawei AR120-S and others are all products of China's Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability is caused by the fact that the program does not fully verify the data packet. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201804-0413",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "te60",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v500r002c10"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v100r001c01"
},
{
"model": "viewpoint 8660",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v100r008c03"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v100r011c02"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v100r011c03"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "te40",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "netengine16ex",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60"
},
{
"model": "ar3600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "rse6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "tp3106",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r002c00"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "svn5800-c",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c12"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "usg9580",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c20"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "netengine16ex",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "svn5800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar120-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c12"
},
{
"model": "netengine16ex",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar1200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar120-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "dp300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "semg9811",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c10"
},
{
"model": "ar1200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "usg9580",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00spc180t"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar2200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "usg9520",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c20"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar150-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar120-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c11"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "nip6800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c16pwe"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar120-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar3600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "ar200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "ar150-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "te50",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "te50",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "tp3206",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r002c10"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c16"
},
{
"model": "svn5800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c10"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "svn5600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "usg9560",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c20"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "svn5800-c",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "ar200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar150-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar2200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "tp3206",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r002c00"
},
{
"model": "usg9560",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c13"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10spc200"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar150-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10spc300"
},
{
"model": "netengine16ex",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c17"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "usg9520",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "te40",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "ar3600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c15"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10spc200"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c13"
},
{
"model": "ar2200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "ar1200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c13"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c00"
},
{
"model": "ar2200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c00spc200"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ar1200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ar3600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "svn5600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c02"
},
{
"model": "ar120-s",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "dp300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ips module",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "netengine16ex",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "rse6500",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "semg9811",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "srg1300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "svn5600",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "te30",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "tp3106",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "usg9500",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "viewpoint 8660",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "vp9660",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "dp300 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "rse6500 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "viewpoint v100r008c03",
"scope": "eq",
"trust": 0.6,
"vendor": "huawei",
"version": "8660"
},
{
"model": "ar120-s v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar120-s v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar120-s v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar120-s v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r006c13",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r007c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r007c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-08045"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013345"
},
{
"db": "NVD",
"id": "CVE-2017-17256"
},
{
"db": "CNNVD",
"id": "CNNVD-201804-1392"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
}
]
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2017-17256"
}
]
},
"cve": "CVE-2017-17256",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"acInsufInfo": false,
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "NVD",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"integrityImpact": "NONE",
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"trust": 1.0,
"userInteractionRequired": false,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"acInsufInfo": null,
"accessComplexity": "Low",
"accessVector": "Network",
"authentication": "None",
"author": "NVD",
"availabilityImpact": "Partial",
"baseScore": 5.0,
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "CVE-2017-17256",
"impactScore": null,
"integrityImpact": "None",
"obtainAllPrivilege": null,
"obtainOtherPrivilege": null,
"obtainUserPrivilege": null,
"severity": "Medium",
"trust": 0.8,
"userInteractionRequired": null,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "CNVD",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "CNVD-2018-08045",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.6,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "VHN-108260",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.1,
"vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"author": "NVD",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"exploitabilityScore": 3.9,
"impactScore": 3.6,
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
{
"attackComplexity": "Low",
"attackVector": "Network",
"author": "NVD",
"availabilityImpact": "High",
"baseScore": 7.5,
"baseSeverity": "High",
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "CVE-2017-17256",
"impactScore": null,
"integrityImpact": "None",
"privilegesRequired": "None",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
}
],
"severity": [
{
"author": "NVD",
"id": "CVE-2017-17256",
"trust": 1.8,
"value": "HIGH"
},
{
"author": "CNVD",
"id": "CNVD-2018-08045",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "CNNVD",
"id": "CNNVD-201804-1392",
"trust": 0.6,
"value": "HIGH"
},
{
"author": "VULHUB",
"id": "VHN-108260",
"trust": 0.1,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-08045"
},
{
"db": "VULHUB",
"id": "VHN-108260"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013345"
},
{
"db": "NVD",
"id": "CVE-2017-17256"
},
{
"db": "CNNVD",
"id": "CNNVD-201804-1392"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a memory leak vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a memory leak and eventual denial of service (DoS) condition. plural Huawei The product contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. There are memory leaks in Huawei\u0027s H323 protocol. The Huawei AR120-S and others are all products of China\u0027s Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability is caused by the fact that the program does not fully verify the data packet. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;",
"sources": [
{
"db": "NVD",
"id": "CVE-2017-17256"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013345"
},
{
"db": "CNVD",
"id": "CNVD-2018-08045"
},
{
"db": "VULHUB",
"id": "VHN-108260"
}
],
"trust": 2.25
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2017-17256",
"trust": 3.1
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013345",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-201804-1392",
"trust": 0.7
},
{
"db": "CNVD",
"id": "CNVD-2018-08045",
"trust": 0.6
},
{
"db": "VULHUB",
"id": "VHN-108260",
"trust": 0.1
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-08045"
},
{
"db": "VULHUB",
"id": "VHN-108260"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013345"
},
{
"db": "NVD",
"id": "CVE-2017-17256"
},
{
"db": "CNNVD",
"id": "CNNVD-201804-1392"
}
]
},
"id": "VAR-201804-0413",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-08045"
},
{
"db": "VULHUB",
"id": "VHN-108260"
}
],
"trust": 1.4428729955172412
},
"iot_taxonomy": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"category": [
"Network device"
],
"sub_category": null,
"trust": 0.6
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-08045"
}
]
},
"last_update_date": "2023-12-18T12:29:03.611000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "huawei-sa-20171227-01-h323",
"trust": 0.8,
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
},
{
"title": "Huawei patch H323 protocol memory leak vulnerability",
"trust": 0.6,
"url": "https://www.cnvd.org.cn/patchinfo/show/126611"
},
{
"title": "Multiple Huawei product H323 Fixing measures for protocol security vulnerabilities",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=79674"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-08045"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013345"
},
{
"db": "CNNVD",
"id": "CNNVD-201804-1392"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-772",
"trust": 1.1
},
{
"problemtype": "CWE-399",
"trust": 0.9
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-108260"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013345"
},
{
"db": "NVD",
"id": "CVE-2017-17256"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 1.7,
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
},
{
"trust": 0.8,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17256"
},
{
"trust": 0.8,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-17256"
},
{
"trust": 0.6,
"url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171227-01-h323-cn"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-08045"
},
{
"db": "VULHUB",
"id": "VHN-108260"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013345"
},
{
"db": "NVD",
"id": "CVE-2017-17256"
},
{
"db": "CNNVD",
"id": "CNNVD-201804-1392"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "CNVD",
"id": "CNVD-2018-08045"
},
{
"db": "VULHUB",
"id": "VHN-108260"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013345"
},
{
"db": "NVD",
"id": "CVE-2017-17256"
},
{
"db": "CNNVD",
"id": "CNNVD-201804-1392"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2018-04-20T00:00:00",
"db": "CNVD",
"id": "CNVD-2018-08045"
},
{
"date": "2018-04-24T00:00:00",
"db": "VULHUB",
"id": "VHN-108260"
},
{
"date": "2018-06-21T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-013345"
},
{
"date": "2018-04-24T15:29:00.570000",
"db": "NVD",
"id": "CVE-2017-17256"
},
{
"date": "2018-04-25T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201804-1392"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2018-04-20T00:00:00",
"db": "CNVD",
"id": "CNVD-2018-08045"
},
{
"date": "2019-10-03T00:00:00",
"db": "VULHUB",
"id": "VHN-108260"
},
{
"date": "2018-06-21T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-013345"
},
{
"date": "2019-10-03T00:03:26.223000",
"db": "NVD",
"id": "CVE-2017-17256"
},
{
"date": "2019-10-23T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201804-1392"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201804-1392"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "plural Huawei Resource management vulnerabilities in products",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2017-013345"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "resource management error",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201804-1392"
}
],
"trust": 0.6
}
}
VAR-201804-0417
Vulnerability from variot - Updated: 2023-12-18 12:18Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product includes NULL A vulnerability related to pointer dereference exists.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. The Huawei AR120-S and others are all products of China's Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability stems from the fact that the program does not fully verify data packets. A remote attacker could exploit this vulnerability by sending a specially crafted malformed packet to cause a denial of service (null pointer dereference and process crash). The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201804-0417",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "te60",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v500r002c10"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v100r001c01"
},
{
"model": "viewpoint 8660",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v100r008c03"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v100r011c02"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v100r011c03"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "te40",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "netengine16ex",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60"
},
{
"model": "ar3600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "rse6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "tp3106",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r002c00"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "svn5800-c",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c12"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "usg9580",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c20"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "netengine16ex",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "svn5800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar120-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c12"
},
{
"model": "netengine16ex",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar1200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar120-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "dp300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "semg9811",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c10"
},
{
"model": "ar1200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "usg9580",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00spc180t"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar2200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "usg9520",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c20"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar150-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar120-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c11"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "nip6800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c16pwe"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar120-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar3600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "ar200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "ar150-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "te50",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "te50",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "tp3206",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r002c10"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c16"
},
{
"model": "svn5800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c10"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "svn5600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "usg9560",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c20"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "svn5800-c",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "ar200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar150-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar2200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "tp3206",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r002c00"
},
{
"model": "usg9560",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c13"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10spc200"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar150-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10spc300"
},
{
"model": "netengine16ex",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c17"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "usg9520",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "te40",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "ar3600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c15"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10spc200"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c13"
},
{
"model": "ar2200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "ar1200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c13"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c00"
},
{
"model": "ar2200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c00spc200"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ar1200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ar3600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "svn5600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c02"
},
{
"model": "ar120-s",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "dp300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ips module",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "netengine16ex",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "rse6500",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "semg9811",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "srg1300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "svn5600",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "te30",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "tp3106",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "usg9500",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "viewpoint 8660",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "vp9660",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "dp300 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "rse6500 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "viewpoint v100r008c03",
"scope": "eq",
"trust": 0.6,
"vendor": "huawei",
"version": "8660"
},
{
"model": "ar120-s v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar120-s v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar120-s v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar120-s v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r006c13",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r007c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r007c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-08040"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013344"
},
{
"db": "NVD",
"id": "CVE-2017-17255"
},
{
"db": "CNNVD",
"id": "CNNVD-201804-1393"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
}
]
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2017-17255"
}
]
},
"cve": "CVE-2017-17255",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"acInsufInfo": false,
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "NVD",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"integrityImpact": "NONE",
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"trust": 1.0,
"userInteractionRequired": false,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"acInsufInfo": null,
"accessComplexity": "Low",
"accessVector": "Network",
"authentication": "None",
"author": "NVD",
"availabilityImpact": "Partial",
"baseScore": 5.0,
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "CVE-2017-17255",
"impactScore": null,
"integrityImpact": "None",
"obtainAllPrivilege": null,
"obtainOtherPrivilege": null,
"obtainUserPrivilege": null,
"severity": "Medium",
"trust": 0.8,
"userInteractionRequired": null,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "CNVD",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "CNVD-2018-08040",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.6,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "VHN-108259",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.1,
"vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"author": "NVD",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"exploitabilityScore": 3.9,
"impactScore": 3.6,
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
{
"attackComplexity": "Low",
"attackVector": "Network",
"author": "NVD",
"availabilityImpact": "High",
"baseScore": 7.5,
"baseSeverity": "High",
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "CVE-2017-17255",
"impactScore": null,
"integrityImpact": "None",
"privilegesRequired": "None",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
}
],
"severity": [
{
"author": "NVD",
"id": "CVE-2017-17255",
"trust": 1.8,
"value": "HIGH"
},
{
"author": "CNVD",
"id": "CNVD-2018-08040",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "CNNVD",
"id": "CNNVD-201804-1393",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "VULHUB",
"id": "VHN-108259",
"trust": 0.1,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-08040"
},
{
"db": "VULHUB",
"id": "VHN-108259"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013344"
},
{
"db": "NVD",
"id": "CVE-2017-17255"
},
{
"db": "CNNVD",
"id": "CNNVD-201804-1393"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product includes NULL A vulnerability related to pointer dereference exists.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. The Huawei AR120-S and others are all products of China\u0027s Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability stems from the fact that the program does not fully verify data packets. A remote attacker could exploit this vulnerability by sending a specially crafted malformed packet to cause a denial of service (null pointer dereference and process crash). The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;",
"sources": [
{
"db": "NVD",
"id": "CVE-2017-17255"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013344"
},
{
"db": "CNVD",
"id": "CNVD-2018-08040"
},
{
"db": "VULHUB",
"id": "VHN-108259"
}
],
"trust": 2.25
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2017-17255",
"trust": 3.1
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013344",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-201804-1393",
"trust": 0.7
},
{
"db": "CNVD",
"id": "CNVD-2018-08040",
"trust": 0.6
},
{
"db": "VULHUB",
"id": "VHN-108259",
"trust": 0.1
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-08040"
},
{
"db": "VULHUB",
"id": "VHN-108259"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013344"
},
{
"db": "NVD",
"id": "CVE-2017-17255"
},
{
"db": "CNNVD",
"id": "CNNVD-201804-1393"
}
]
},
"id": "VAR-201804-0417",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-08040"
},
{
"db": "VULHUB",
"id": "VHN-108259"
}
],
"trust": 1.4428729955172415
},
"iot_taxonomy": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"category": [
"Network device"
],
"sub_category": null,
"trust": 0.6
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-08040"
}
]
},
"last_update_date": "2023-12-18T12:18:57.916000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "huawei-sa-20171227-01-h323",
"trust": 0.8,
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
},
{
"title": "Huawei\u0027s multiple products H323 protocol null pointer reference vulnerability patch",
"trust": 0.6,
"url": "https://www.cnvd.org.cn/patchinfo/show/126621"
},
{
"title": "Multiple Huawei product H323 Fixing measures for protocol security vulnerabilities",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=79675"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-08040"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013344"
},
{
"db": "CNNVD",
"id": "CNNVD-201804-1393"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-476",
"trust": 1.9
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-108259"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013344"
},
{
"db": "NVD",
"id": "CVE-2017-17255"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 1.7,
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
},
{
"trust": 0.8,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17255"
},
{
"trust": 0.8,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-17255"
},
{
"trust": 0.6,
"url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171227-01-h323-cn"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-08040"
},
{
"db": "VULHUB",
"id": "VHN-108259"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013344"
},
{
"db": "NVD",
"id": "CVE-2017-17255"
},
{
"db": "CNNVD",
"id": "CNNVD-201804-1393"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "CNVD",
"id": "CNVD-2018-08040"
},
{
"db": "VULHUB",
"id": "VHN-108259"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013344"
},
{
"db": "NVD",
"id": "CVE-2017-17255"
},
{
"db": "CNNVD",
"id": "CNNVD-201804-1393"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2018-04-20T00:00:00",
"db": "CNVD",
"id": "CNVD-2018-08040"
},
{
"date": "2018-04-24T00:00:00",
"db": "VULHUB",
"id": "VHN-108259"
},
{
"date": "2018-06-21T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-013344"
},
{
"date": "2018-04-24T15:29:00.527000",
"db": "NVD",
"id": "CVE-2017-17255"
},
{
"date": "2018-04-25T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201804-1393"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2018-04-20T00:00:00",
"db": "CNVD",
"id": "CNVD-2018-08040"
},
{
"date": "2018-06-04T00:00:00",
"db": "VULHUB",
"id": "VHN-108259"
},
{
"date": "2018-06-21T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-013344"
},
{
"date": "2018-06-04T14:08:36.563000",
"db": "NVD",
"id": "CVE-2017-17255"
},
{
"date": "2018-04-25T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201804-1393"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201804-1393"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "plural Huawei In product NULL Pointer dereference vulnerability",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2017-013344"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "lack of information",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201804-1393"
}
],
"trust": 0.6
}
}
VAR-202007-0473
Vulnerability from variot - Updated: 2023-12-18 12:16The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en. plural Huawei The product contains an input verification vulnerability.Service operation interruption (DoS) It may be put into a state
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-202007-0473",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "espace u1910",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc500"
},
{
"model": "espace u1960",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc300"
},
{
"model": "netengine16ex",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "semg9811",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01spc700"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc700"
},
{
"model": "viewpoint 8660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r008c03spc800"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r003c00"
},
{
"model": "ar3600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "espace u1960",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc600t"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c12"
},
{
"model": "svn5800-c",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc400b001"
},
{
"model": "espace u1911",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc400"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c20"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spcb00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc400"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spcf00"
},
{
"model": "netengine16ex",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "svn5800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc600"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r011c03b012sp16"
},
{
"model": "ar120-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c12"
},
{
"model": "netengine16ex",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spcc00"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "viewpoint 8660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r008c03b013sp02"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r011c03spc500"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc201t"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc206t"
},
{
"model": "espace u1911",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc500"
},
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc600"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc102t"
},
{
"model": "espace u1960",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc400"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10spc400"
},
{
"model": "ar1200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc900"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "espace u1910",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c30"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "espace u1911",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20sph309"
},
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc209t"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc702t"
},
{
"model": "nip6800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar1200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc100b015t"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "viewpoint 8660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r008c03spc200"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc700"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r011c03lgwl01spc100"
},
{
"model": "espace u1911",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c30"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc701t"
},
{
"model": "espace u1960",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20sph309"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c02spc300"
},
{
"model": "softco",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c01spc300"
},
{
"model": "ar2200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "viewpoint 8660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r008c03spcb00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c02spc400"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc600"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spcd01t"
},
{
"model": "softco",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00spc200"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar150-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "espace u1980",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc300"
},
{
"model": "espace u1911",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c20"
},
{
"model": "ar120-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "espace u1930",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc500"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10spc300"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spcj00"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc900"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "smc2.0",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "ar3600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "ar120-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spci00"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "espace u1910",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20sph703"
},
{
"model": "espace u1960",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "viewpoint 8660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r008c03b013sp04"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spcd04t"
},
{
"model": "espace u1960",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c20"
},
{
"model": "smc2.0",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc900t"
},
{
"model": "softco",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c01spc600"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc103t"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc201b023t"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c02spc100"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "smc2.0",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r005c00spc100"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc300"
},
{
"model": "smc2.0",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r003c00spc200t"
},
{
"model": "espace u1980",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc400"
},
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c30"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc400t"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc200"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc207t"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc404t"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spcd05t"
},
{
"model": "espace u1930",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c30"
},
{
"model": "espace u1911",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20sph703"
},
{
"model": "espace u1910",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc300"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "viewpoint 8660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r008c03b013sp03"
},
{
"model": "te40",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spcb00"
},
{
"model": "espace u1960",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc600"
},
{
"model": "viewpoint 8660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r008c03spca00"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc800t"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spch00"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "svn5800-c",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "ar200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "ar150-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "espace u1980",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20sph309"
},
{
"model": "viewpoint 8660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r008c03spc700"
},
{
"model": "espace u1960",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20sph703"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc402t"
},
{
"model": "espace u1960",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c01spc500"
},
{
"model": "ar2200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "espace u1911",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc300"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc700"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc104t"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spca00"
},
{
"model": "espace u1910",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc400"
},
{
"model": "ar200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00spcb00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc101tb015"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "tp3206",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r002c00"
},
{
"model": "smc2.0",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r005c00spc200"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c13"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc300"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c01spc100"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar150-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10spc300"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc500"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc206t"
},
{
"model": "viewpoint 8660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r008c03spc900"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00spc600"
},
{
"model": "espace u1980",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spcb00"
},
{
"model": "softco",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c01spc500"
},
{
"model": "ar3600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "espace u1980",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c20"
},
{
"model": "espace u1980",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc502"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r011c03spc200"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc203t"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r011c03lgwl01spc100b012"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spca02t"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10spc800"
},
{
"model": "usg9520",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01spc800pwe"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r011c03spc100"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc600"
},
{
"model": "espace u1980",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc600"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "espace u1930",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc300"
},
{
"model": "semg9811",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01spca00"
},
{
"model": "semg9811",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01spc500"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10spc500"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spcc00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc202b025t"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc401t"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00spc200"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc700"
},
{
"model": "espace u1910",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "smc2.0",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r005c00spc201t"
},
{
"model": "ar1200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc403t"
},
{
"model": "espace u1980",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20sph703"
},
{
"model": "espace u1910",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c20"
},
{
"model": "svn5600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "viewpoint 8660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r008c03spc500"
},
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc400"
},
{
"model": "te40",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc700"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc205t"
},
{
"model": "te40",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc405t"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "te50",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spcb00"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc203t"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r011c03spc300"
},
{
"model": "espace u1930",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc400"
},
{
"model": "rse6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "smc2.0",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r005c00spc102"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc700t"
},
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc500"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc300"
},
{
"model": "espace u1911",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "espace u1910",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc600"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc100"
},
{
"model": "smc2.0",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r003c00spc301t"
},
{
"model": "te40",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc900"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc600"
},
{
"model": "usg9560",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c20spc300"
},
{
"model": "softco",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c01spc400"
},
{
"model": "softco",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00spc100"
},
{
"model": "ar120-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spce00"
},
{
"model": "dp300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spcd03t"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spce01t"
},
{
"model": "espace u1911",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc600"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c10"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc700"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r011c03spc400"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c10"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc800"
},
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20sph702"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00spc180t"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc900"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc204t"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c20"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc100"
},
{
"model": "espace u1930",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc200"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "viewpoint 8660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r008c03spc100"
},
{
"model": "softco",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c01sph703"
},
{
"model": "espace u1930",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c20"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc900"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c10spc100t"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc208t"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spcb01t"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c11"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "nip6800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c02spc200"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spcd00t"
},
{
"model": "espace u1980",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c30"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c16pwe"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar150-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "viewpoint 8660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r008c03spc600"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "te50",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "espace u1930",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc600"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20sph703"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc001t"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc200t"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c02spc200"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c16"
},
{
"model": "svn5800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "espace u1930",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20sph703"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc800"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c10"
},
{
"model": "svn5600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spca00"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00spc900"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r011c03b012sp15"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc101"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc200"
},
{
"model": "smc2.0",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r003c10"
},
{
"model": "te50",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc600"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spcg00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spcb00"
},
{
"model": "smc2.0",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r005c00spc103"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "espace u1981",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc300"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc200"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc400"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c02spc100"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spca00t"
},
{
"model": "espace u1960",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20lcrw01t"
},
{
"model": "viewpoint 8660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r008c03spcc00"
},
{
"model": "viewpoint 8660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r008c03spc300"
},
{
"model": "espace u1960",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c30"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "espace u1980",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c01spc500t"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spcd02t"
},
{
"model": "viewpoint 8660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r008c03spc400"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "softco",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00spc500"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc901t"
},
{
"model": "netengine16ex",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc703t"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c17"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc800"
},
{
"model": "smc2.0",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r003c00spc300t"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c15"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spca00"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10spc600"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spc200b022t"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c10t"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c13"
},
{
"model": "smc2.0",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r005c00spc101b001t"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spcb00"
},
{
"model": "espace u1980",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20spc500t"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spca01t"
},
{
"model": "semg9811",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01spc500t"
},
{
"model": "ar2200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "te40",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spc600"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "ar1200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c13"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c10spc100"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c00"
},
{
"model": "ar2200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spcd00"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r011c03b015sp03"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r011c02spc100"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c02spc300t"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r001c30spca01"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "softco",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c20"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c00"
},
{
"model": "ar3600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00spcd00"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00t"
},
{
"model": "ar120-s",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200-s",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ar150",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ar150-s",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ar160",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ar200",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ar200-s",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ar2200-s",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2019-015761"
},
{
"db": "NVD",
"id": "CVE-2019-19417"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc900:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spcb00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc200t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc300t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc301t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc101b001t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc102:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc103:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc201t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:smc2.0:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc500t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc700:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spca00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc400:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r001c01sph703:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r003c00spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r003c00spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r003c00spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r003c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:softco:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc700:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc900:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spcb00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc700:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc900:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spcb00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00spcb00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc400:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc800:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc700:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc800:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc900:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spca00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spcb00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v300r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01spc800pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc300t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc400:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc100b015t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc101:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc101tb015:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc102t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc103t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc104t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc200b022t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc201b023t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc202b025t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc203t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc206t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc207t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc208t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc209t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400b001:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc401t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc402t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc403t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc404t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc405t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc700:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc700t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc701t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc702t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc703t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc800:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc800t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc900:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca00t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca01t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca02t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcb00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcc00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd00t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd01t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd02t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd03t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd04t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd05t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spce00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spce01t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcf00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcg00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spch00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spci00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcj00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc001t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc200t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc201t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc203t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc204t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc205t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc206t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc400:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc700:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc800:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc900:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc900t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc901t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spca00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcb00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcb01t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcc00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcd00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10spc100t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp03:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp04:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc400:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc700:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc800:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc900:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spca00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spcb00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spcc00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b012sp15:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b012sp16:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b015sp03:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03lgwl01spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03lgwl01spc100b012:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc100:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc400:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc400:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20sph703:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:espace_u1910:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc400:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20sph309:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20sph703:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:espace_u1911:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc400:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20sph703:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:espace_u1930:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c01spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20lcrw01t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc400:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc600t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20sph309:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20sph703:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:espace_u1960:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c01spc500t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc400:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc500t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc502:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20sph309:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20sph703:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:espace_u1980:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc400:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc500:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc600:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc700:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20sph702:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20sph703:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
}
]
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2019-19417"
}
]
},
"cve": "CVE-2019-19417",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"acInsufInfo": false,
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "NVD",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"integrityImpact": "NONE",
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"trust": 1.0,
"userInteractionRequired": false,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"acInsufInfo": null,
"accessComplexity": "Low",
"accessVector": "Network",
"authentication": "None",
"author": "NVD",
"availabilityImpact": "Partial",
"baseScore": 5.0,
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "JVNDB-2019-015761",
"impactScore": null,
"integrityImpact": "None",
"obtainAllPrivilege": null,
"obtainOtherPrivilege": null,
"obtainUserPrivilege": null,
"severity": "Medium",
"trust": 0.8,
"userInteractionRequired": null,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"acInsufInfo": null,
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "VULMON",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "CVE-2019-19417",
"impactScore": 2.9,
"integrityImpact": "NONE",
"obtainAllPrivilege": null,
"obtainOtherPrivilege": null,
"obtainUserPrivilege": null,
"severity": "MEDIUM",
"trust": 0.1,
"userInteractionRequired": null,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"author": "NVD",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"exploitabilityScore": 3.9,
"impactScore": 3.6,
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
{
"attackComplexity": "Low",
"attackVector": "Network",
"author": "NVD",
"availabilityImpact": "High",
"baseScore": 7.5,
"baseSeverity": "High",
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "JVNDB-2019-015761",
"impactScore": null,
"integrityImpact": "None",
"privilegesRequired": "None",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
}
],
"severity": [
{
"author": "NVD",
"id": "CVE-2019-19417",
"trust": 1.0,
"value": "HIGH"
},
{
"author": "NVD",
"id": "JVNDB-2019-015761",
"trust": 0.8,
"value": "High"
},
{
"author": "CNNVD",
"id": "CNNVD-202007-388",
"trust": 0.6,
"value": "HIGH"
},
{
"author": "VULMON",
"id": "CVE-2019-19417",
"trust": 0.1,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "VULMON",
"id": "CVE-2019-19417"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-015761"
},
{
"db": "NVD",
"id": "CVE-2019-19417"
},
{
"db": "CNNVD",
"id": "CNNVD-202007-388"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en. plural Huawei The product contains an input verification vulnerability.Service operation interruption (DoS) It may be put into a state",
"sources": [
{
"db": "NVD",
"id": "CVE-2019-19417"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-015761"
},
{
"db": "VULMON",
"id": "CVE-2019-19417"
}
],
"trust": 1.71
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2019-19417",
"trust": 2.5
},
{
"db": "JVNDB",
"id": "JVNDB-2019-015761",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-202007-388",
"trust": 0.6
},
{
"db": "VULMON",
"id": "CVE-2019-19417",
"trust": 0.1
}
],
"sources": [
{
"db": "VULMON",
"id": "CVE-2019-19417"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-015761"
},
{
"db": "NVD",
"id": "CVE-2019-19417"
},
{
"db": "CNNVD",
"id": "CNNVD-202007-388"
}
]
},
"id": "VAR-202007-0473",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "VARIoT devices database",
"id": null
}
],
"trust": 0.4867788683333333
},
"last_update_date": "2023-12-18T12:16:58.914000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "huawei-sa-20200115-01-sip",
"trust": 0.8,
"url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en"
},
{
"title": "Multiple Huawei Product input verification error vulnerability fixes",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=123635"
},
{
"title": "Huawei Security Advisories: Security Advisory - Three DoS Vulnerabilities in the SIP Module of Some Huawei Products",
"trust": 0.1,
"url": "https://vulmon.com/vendoradvisory?qidtp=huawei_security_advisories\u0026qid=562bd5cf3eb2837f3a77313a6408f674"
}
],
"sources": [
{
"db": "VULMON",
"id": "CVE-2019-19417"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-015761"
},
{
"db": "CNNVD",
"id": "CNNVD-202007-388"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-20",
"trust": 1.8
},
{
"problemtype": "CWE-119",
"trust": 1.0
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2019-015761"
},
{
"db": "NVD",
"id": "CVE-2019-19417"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 1.8,
"url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en"
},
{
"trust": 1.4,
"url": "https://nvd.nist.gov/vuln/detail/cve-2019-19417"
},
{
"trust": 0.8,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-19417"
},
{
"trust": 0.1,
"url": "https://cwe.mitre.org/data/definitions/119.html"
},
{
"trust": 0.1,
"url": "https://cwe.mitre.org/data/definitions/20.html"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov"
}
],
"sources": [
{
"db": "VULMON",
"id": "CVE-2019-19417"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-015761"
},
{
"db": "NVD",
"id": "CVE-2019-19417"
},
{
"db": "CNNVD",
"id": "CNNVD-202007-388"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "VULMON",
"id": "CVE-2019-19417"
},
{
"db": "JVNDB",
"id": "JVNDB-2019-015761"
},
{
"db": "NVD",
"id": "CVE-2019-19417"
},
{
"db": "CNNVD",
"id": "CNNVD-202007-388"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2020-07-08T00:00:00",
"db": "VULMON",
"id": "CVE-2019-19417"
},
{
"date": "2020-08-18T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2019-015761"
},
{
"date": "2020-07-08T17:15:09.640000",
"db": "NVD",
"id": "CVE-2019-19417"
},
{
"date": "2020-07-08T00:00:00",
"db": "CNNVD",
"id": "CNNVD-202007-388"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2021-07-21T00:00:00",
"db": "VULMON",
"id": "CVE-2019-19417"
},
{
"date": "2020-08-18T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2019-015761"
},
{
"date": "2021-07-21T11:39:23.747000",
"db": "NVD",
"id": "CVE-2019-19417"
},
{
"date": "2020-07-14T00:00:00",
"db": "CNNVD",
"id": "CNNVD-202007-388"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-202007-388"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "plural Huawei Product input verification vulnerabilities",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2019-015761"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "input validation error",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-202007-388"
}
],
"trust": 0.6
}
}
VAR-201804-0418
Vulnerability from variot - Updated: 2023-12-18 12:02Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product includes NULL A vulnerability related to pointer dereference exists.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. The Huawei AR120-S and others are all products of China's Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability stems from the fact that the program does not fully verify data packets. A remote attacker could exploit this vulnerability by sending a specially crafted malformed packet to cause a denial of service (null pointer dereference and process crash). The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201804-0418",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "te60",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v500r002c10"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v100r001c01"
},
{
"model": "viewpoint 8660",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v100r008c03"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v100r011c02"
},
{
"model": "te60",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "viewpoint 9030",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v100r011c03"
},
{
"model": "vp9660",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "usg6000v",
"scope": "eq",
"trust": 1.6,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "te40",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "netengine16ex",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c60"
},
{
"model": "ar3600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "rse6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "tp3106",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r002c00"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "svn5800-c",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c12"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "usg9580",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c20"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "netengine16ex",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "svn5800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar120-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c12"
},
{
"model": "netengine16ex",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar1200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar120-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "dp300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "semg9811",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c10"
},
{
"model": "ar1200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "usg9580",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00spc180t"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar2200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "usg9520",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c20"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar150-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar120-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c11"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "nip6800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c16pwe"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar120-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ar3600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "ar200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "ar150-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "te50",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v600r006c00"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "te50",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "tp3206",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r002c10"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c16"
},
{
"model": "svn5800",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c10"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "svn5600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "usg9560",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c20"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "svn5800-c",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c10"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "ar200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "nip6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar150-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar2200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "srg1300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "tp3206",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r002c00"
},
{
"model": "usg9560",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c13"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10spc200"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar150-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10spc300"
},
{
"model": "netengine16ex",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c17"
},
{
"model": "secospace usg6500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "srg2300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "usg9520",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v300r001c01"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "te40",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "ar3600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c15"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r002c00"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10spc200"
},
{
"model": "nip6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c00"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c13"
},
{
"model": "ar2200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "usg9500",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c30"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "ar1200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c13"
},
{
"model": "ar510",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c10"
},
{
"model": "ar150",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c00"
},
{
"model": "ar2200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r006c10"
},
{
"model": "secospace usg6300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c20"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c50"
},
{
"model": "ips module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v500r001c20"
},
{
"model": "secospace usg6600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c00spc200"
},
{
"model": "ar160",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "srg3300",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "ar3200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ar1200-s",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c00"
},
{
"model": "ngfw module",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c30"
},
{
"model": "ar2200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c02"
},
{
"model": "ar3600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c20"
},
{
"model": "svn5600",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r003c00"
},
{
"model": "ar200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r007c01"
},
{
"model": "ar1200",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v200r008c30"
},
{
"model": "te30",
"scope": "eq",
"trust": 1.0,
"vendor": "huawei",
"version": "v100r001c02"
},
{
"model": "ar120-s",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "dp300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ips module",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "netengine16ex",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "ngfw module",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "nip6300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "rse6500",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "semg9811",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "srg1300",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "svn5600",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "te30",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "tp3106",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "usg9500",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "viewpoint 8660",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "vp9660",
"scope": null,
"trust": 0.8,
"vendor": "huawei",
"version": null
},
{
"model": "dp300 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "rse6500 v500r002c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "viewpoint v100r008c03",
"scope": "eq",
"trust": 0.6,
"vendor": "huawei",
"version": "8660"
},
{
"model": "ar120-s v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar120-s v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar120-s v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar120-s v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r006c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r006c13",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r007c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r007c01",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r007c02",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r008c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "ar1200 v200r008c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v100r001c10",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v100r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v100r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c00",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c20",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c30",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
},
{
"model": "secospace usg6300 v500r001c50",
"scope": null,
"trust": 0.6,
"vendor": "huawei",
"version": null
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-08041"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013343"
},
{
"db": "NVD",
"id": "CVE-2017-17254"
},
{
"db": "CNNVD",
"id": "CNNVD-201804-1394"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
},
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
}
]
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2017-17254"
}
]
},
"cve": "CVE-2017-17254",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"acInsufInfo": false,
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "NVD",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"integrityImpact": "NONE",
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"trust": 1.0,
"userInteractionRequired": false,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"acInsufInfo": null,
"accessComplexity": "Low",
"accessVector": "Network",
"authentication": "None",
"author": "NVD",
"availabilityImpact": "Partial",
"baseScore": 5.0,
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "CVE-2017-17254",
"impactScore": null,
"integrityImpact": "None",
"obtainAllPrivilege": null,
"obtainOtherPrivilege": null,
"obtainUserPrivilege": null,
"severity": "Medium",
"trust": 0.8,
"userInteractionRequired": null,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "CNVD",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "CNVD-2018-08041",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.6,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "VHN-108258",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.1,
"vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"author": "NVD",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"exploitabilityScore": 3.9,
"impactScore": 3.6,
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
{
"attackComplexity": "Low",
"attackVector": "Network",
"author": "NVD",
"availabilityImpact": "High",
"baseScore": 7.5,
"baseSeverity": "High",
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "CVE-2017-17254",
"impactScore": null,
"integrityImpact": "None",
"privilegesRequired": "None",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
}
],
"severity": [
{
"author": "NVD",
"id": "CVE-2017-17254",
"trust": 1.8,
"value": "HIGH"
},
{
"author": "CNVD",
"id": "CNVD-2018-08041",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "CNNVD",
"id": "CNNVD-201804-1394",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "VULHUB",
"id": "VHN-108258",
"trust": 0.1,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-08041"
},
{
"db": "VULHUB",
"id": "VHN-108258"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013343"
},
{
"db": "NVD",
"id": "CVE-2017-17254"
},
{
"db": "CNNVD",
"id": "CNNVD-201804-1394"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product includes NULL A vulnerability related to pointer dereference exists.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. The Huawei AR120-S and others are all products of China\u0027s Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability stems from the fact that the program does not fully verify data packets. A remote attacker could exploit this vulnerability by sending a specially crafted malformed packet to cause a denial of service (null pointer dereference and process crash). The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;",
"sources": [
{
"db": "NVD",
"id": "CVE-2017-17254"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013343"
},
{
"db": "CNVD",
"id": "CNVD-2018-08041"
},
{
"db": "VULHUB",
"id": "VHN-108258"
}
],
"trust": 2.25
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2017-17254",
"trust": 3.1
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013343",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-201804-1394",
"trust": 0.7
},
{
"db": "CNVD",
"id": "CNVD-2018-08041",
"trust": 0.6
},
{
"db": "VULHUB",
"id": "VHN-108258",
"trust": 0.1
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-08041"
},
{
"db": "VULHUB",
"id": "VHN-108258"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013343"
},
{
"db": "NVD",
"id": "CVE-2017-17254"
},
{
"db": "CNNVD",
"id": "CNNVD-201804-1394"
}
]
},
"id": "VAR-201804-0418",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-08041"
},
{
"db": "VULHUB",
"id": "VHN-108258"
}
],
"trust": 1.4428729955172415
},
"iot_taxonomy": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"category": [
"Network device"
],
"sub_category": null,
"trust": 0.6
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-08041"
}
]
},
"last_update_date": "2023-12-18T12:02:25.213000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "huawei-sa-20171227-01-h323",
"trust": 0.8,
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
},
{
"title": "Huawei patch H323 protocol null pointer reference vulnerability (CNVD-2018-08041)",
"trust": 0.6,
"url": "https://www.cnvd.org.cn/patchinfo/show/126619"
},
{
"title": "Multiple Huawei product H323 Fixing measures for protocol security vulnerabilities",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=79676"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-08041"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013343"
},
{
"db": "CNNVD",
"id": "CNNVD-201804-1394"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-476",
"trust": 1.9
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-108258"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013343"
},
{
"db": "NVD",
"id": "CVE-2017-17254"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 1.7,
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en"
},
{
"trust": 0.8,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17254"
},
{
"trust": 0.8,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-17254"
},
{
"trust": 0.6,
"url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171227-01-h323-cn"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2018-08041"
},
{
"db": "VULHUB",
"id": "VHN-108258"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013343"
},
{
"db": "NVD",
"id": "CVE-2017-17254"
},
{
"db": "CNNVD",
"id": "CNNVD-201804-1394"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "CNVD",
"id": "CNVD-2018-08041"
},
{
"db": "VULHUB",
"id": "VHN-108258"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-013343"
},
{
"db": "NVD",
"id": "CVE-2017-17254"
},
{
"db": "CNNVD",
"id": "CNNVD-201804-1394"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2018-04-20T00:00:00",
"db": "CNVD",
"id": "CNVD-2018-08041"
},
{
"date": "2018-04-24T00:00:00",
"db": "VULHUB",
"id": "VHN-108258"
},
{
"date": "2018-06-21T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-013343"
},
{
"date": "2018-04-24T15:29:00.463000",
"db": "NVD",
"id": "CVE-2017-17254"
},
{
"date": "2018-04-25T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201804-1394"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2018-04-20T00:00:00",
"db": "CNVD",
"id": "CNVD-2018-08041"
},
{
"date": "2018-06-04T00:00:00",
"db": "VULHUB",
"id": "VHN-108258"
},
{
"date": "2018-06-21T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-013343"
},
{
"date": "2018-06-04T14:24:15.660000",
"db": "NVD",
"id": "CVE-2017-17254"
},
{
"date": "2018-04-25T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201804-1394"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201804-1394"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "plural Huawei In product NULL Pointer dereference vulnerability",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2017-013343"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "lack of information",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201804-1394"
}
],
"trust": 0.6
}
}
CVE-2019-19415 (GCVE-0-2019-19415)
Vulnerability from cvelistv5 – Published: 2020-07-08 16:58 – Updated: 2024-08-05 02:16- DoS
| URL | Tags | ||||
|---|---|---|---|---|---|
|
|||||
| Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| Huawei | AR120-S |
Affected:
V200R006C10
Affected: V200R007C00 Affected: V200R008C20 V200R008C30 |
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-05T02:16:47.092Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "AR120-S",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V200R006C10"
},
{
"status": "affected",
"version": "V200R007C00"
},
{
"status": "affected",
"version": "V200R008C20 V200R008C30"
}
]
},
{
"product": "AR1200",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V200R006C10"
},
{
"status": "affected",
"version": "V200R007C00"
},
{
"status": "affected",
"version": "V200R008C20 V200R008C30"
}
]
},
{
"product": "AR1200-S",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V200R006C10"
},
{
"status": "affected",
"version": "V200R007C00"
},
{
"status": "affected",
"version": "V200R008C20"
},
{
"status": "affected",
"version": "V200R008C30"
}
]
},
{
"product": "AR150",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V200R006C10"
},
{
"status": "affected",
"version": "V200R007C00"
},
{
"status": "affected",
"version": "V200R007C01"
},
{
"status": "affected",
"version": "V200R007C02"
},
{
"status": "affected",
"version": "V200R008C20"
},
{
"status": "affected",
"version": "V200R008C30"
}
]
},
{
"product": "AR150-S",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V200R006C10SPC300"
},
{
"status": "affected",
"version": "V200R007C00"
},
{
"status": "affected",
"version": "V200R008C20"
},
{
"status": "affected",
"version": "V200R008C30"
}
]
},
{
"product": "AR160",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V200R006C10"
},
{
"status": "affected",
"version": "V200R006C12"
},
{
"status": "affected",
"version": "V200R007C00"
},
{
"status": "affected",
"version": "V200R007C01"
},
{
"status": "affected",
"version": "V200R007C02"
},
{
"status": "affected",
"version": "V200R008C20"
},
{
"status": "affected",
"version": "V200R008C30"
}
]
},
{
"product": "AR200",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V200R006C10"
},
{
"status": "affected",
"version": "V200R007C00"
},
{
"status": "affected",
"version": "V200R007C01"
},
{
"status": "affected",
"version": "V200R008C20"
},
{
"status": "affected",
"version": "V200R008C30"
}
]
},
{
"product": "AR200-S",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V200R006C10"
},
{
"status": "affected",
"version": "V200R007C00"
},
{
"status": "affected",
"version": "V200R008C20"
},
{
"status": "affected",
"version": "V200R008C30"
}
]
},
{
"product": "AR2200",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V200R006C10"
},
{
"status": "affected",
"version": "V200R006C13"
},
{
"status": "affected",
"version": "V200R006C16PWE"
},
{
"status": "affected",
"version": "V200R007C00"
},
{
"status": "affected",
"version": "V200R007C01"
},
{
"status": "affected",
"version": "V200R007C02"
},
{
"status": "affected",
"version": "V200R008C20"
},
{
"status": "affected",
"version": "V200R008C30"
}
]
},
{
"product": "AR2200-S",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V200R006C10"
},
{
"status": "affected",
"version": "V200R007C00"
},
{
"status": "affected",
"version": "V200R008C20"
},
{
"status": "affected",
"version": "V200R008C30"
}
]
},
{
"product": "AR3200",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V200R006C10"
},
{
"status": "affected",
"version": "V200R006C11"
},
{
"status": "affected",
"version": "V200R007C00"
},
{
"status": "affected",
"version": "V200R007C01"
},
{
"status": "affected",
"version": "V200R007C02"
},
{
"status": "affected",
"version": "V200R008C00"
},
{
"status": "affected",
"version": "V200R008C10"
},
{
"status": "affected",
"version": "V200R008C20"
},
{
"status": "affected",
"version": "V200R008C30"
}
]
},
{
"product": "AR3600",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V200R006C10"
},
{
"status": "affected",
"version": "V200R007C00"
},
{
"status": "affected",
"version": "V200R007C01"
},
{
"status": "affected",
"version": "V200R008C20"
}
]
},
{
"product": "AR510",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V200R006C10"
},
{
"status": "affected",
"version": "V200R006C12"
},
{
"status": "affected",
"version": "V200R006C13"
},
{
"status": "affected",
"version": "V200R006C15"
},
{
"status": "affected",
"version": "V200R006C16"
},
{
"status": "affected",
"version": "V200R006C17"
},
{
"status": "affected",
"version": "V200R007C00SPC180T"
},
{
"status": "affected",
"version": "V200R007C00SPC600"
},
{
"status": "affected",
"version": "V200R007C00SPC900"
},
{
"status": "affected",
"version": "V200R007C00SPCb00"
},
{
"status": "affected",
"version": "V200R008C20"
},
{
"status": "affected",
"version": "V200R008C30"
}
]
},
{
"product": "DP300",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V500R002C00"
}
]
},
{
"product": "IPS Module",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V100R001C10"
},
{
"status": "affected",
"version": "V100R001C20"
},
{
"status": "affected",
"version": "V100R001C30"
},
{
"status": "affected",
"version": "V500R001C00"
},
{
"status": "affected",
"version": "V500R001C20"
},
{
"status": "affected",
"version": "V500R001C30"
},
{
"status": "affected",
"version": "V500R001C50"
}
]
},
{
"product": "NGFW Module",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V100R001C10"
},
{
"status": "affected",
"version": "V100R001C20"
},
{
"status": "affected",
"version": "V100R001C30"
},
{
"status": "affected",
"version": "V500R001C00"
},
{
"status": "affected",
"version": "V500R001C20"
},
{
"status": "affected",
"version": "V500R002C00"
},
{
"status": "affected",
"version": "V500R002C10"
}
]
},
{
"product": "NIP6300",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V500R001C00"
},
{
"status": "affected",
"version": "V500R001C20"
},
{
"status": "affected",
"version": "V500R001C30"
},
{
"status": "affected",
"version": "V500R001C50"
}
]
},
{
"product": "NIP6600",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V500R001C00"
},
{
"status": "affected",
"version": "V500R001C20"
},
{
"status": "affected",
"version": "V500R001C30"
},
{
"status": "affected",
"version": "V500R001C50"
}
]
},
{
"product": "NIP6800",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V500R001C30"
},
{
"status": "affected",
"version": "V500R001C50"
}
]
},
{
"product": "NetEngine16EX",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V200R006C10"
},
{
"status": "affected",
"version": "V200R007C00"
},
{
"status": "affected",
"version": "V200R008C20"
},
{
"status": "affected",
"version": "V200R008C30"
}
]
},
{
"product": "RSE6500",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V500R002C00"
}
]
},
{
"product": "SMC2.0",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V100R003C00SPC200T"
},
{
"status": "affected",
"version": "V100R003C00SPC300T"
},
{
"status": "affected",
"version": "V100R003C00SPC301T"
},
{
"status": "affected",
"version": "V100R003C10"
},
{
"status": "affected",
"version": "V100R005C00SPC100"
},
{
"status": "affected",
"version": "V100R005C00SPC101B001T"
},
{
"status": "affected",
"version": "V100R005C00SPC102"
},
{
"status": "affected",
"version": "V100R005C00SPC103"
},
{
"status": "affected",
"version": "V100R005C00SPC200"
},
{
"status": "affected",
"version": "V100R005C00SPC201T"
},
{
"status": "affected",
"version": "V500R002C00"
},
{
"status": "affected",
"version": "V600R006C00"
}
]
},
{
"product": "SRG1300",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V200R006C10"
},
{
"status": "affected",
"version": "V200R007C00"
},
{
"status": "affected",
"version": "V200R007C02"
},
{
"status": "affected",
"version": "V200R008C20"
},
{
"status": "affected",
"version": "V200R008C30"
}
]
},
{
"product": "SRG2300",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V200R006C10"
},
{
"status": "affected",
"version": "V200R007C00"
},
{
"status": "affected",
"version": "V200R007C02"
},
{
"status": "affected",
"version": "V200R008C20"
},
{
"status": "affected",
"version": "V200R008C30"
}
]
},
{
"product": "SRG3300",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V200R006C10"
},
{
"status": "affected",
"version": "V200R007C00"
},
{
"status": "affected",
"version": "V200R008C20"
},
{
"status": "affected",
"version": "V200R008C30"
}
]
},
{
"product": "SVN5600",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V200R003C00"
},
{
"status": "affected",
"version": "V200R003C10"
}
]
},
{
"product": "SVN5800",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V200R003C00"
},
{
"status": "affected",
"version": "V200R003C10"
}
]
},
{
"product": "SVN5800-C",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V200R003C00"
},
{
"status": "affected",
"version": "V200R003C10"
}
]
},
{
"product": "SeMG9811",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V300R001C01SPC500"
},
{
"status": "affected",
"version": "V300R001C01SPC500T"
},
{
"status": "affected",
"version": "V300R001C01SPC700"
},
{
"status": "affected",
"version": "V300R001C01SPCa00"
}
]
},
{
"product": "Secospace USG6300",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V100R001C10"
},
{
"status": "affected",
"version": "V100R001C20"
},
{
"status": "affected",
"version": "V100R001C30"
},
{
"status": "affected",
"version": "V500R001C00"
},
{
"status": "affected",
"version": "V500R001C20"
},
{
"status": "affected",
"version": "V500R001C30"
},
{
"status": "affected",
"version": "V500R001C50"
}
]
},
{
"product": "Secospace USG6500",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V100R001C10"
},
{
"status": "affected",
"version": "V100R001C20"
},
{
"status": "affected",
"version": "V100R001C30"
},
{
"status": "affected",
"version": "V500R001C00"
},
{
"status": "affected",
"version": "V500R001C20"
},
{
"status": "affected",
"version": "V500R001C30"
},
{
"status": "affected",
"version": "V500R001C50"
}
]
},
{
"product": "Secospace USG6600",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V100R001C00"
},
{
"status": "affected",
"version": "V100R001C10"
},
{
"status": "affected",
"version": "V100R001C20"
},
{
"status": "affected",
"version": "V100R001C30"
},
{
"status": "affected",
"version": "V500R001C00"
},
{
"status": "affected",
"version": "V500R001C20"
},
{
"status": "affected",
"version": "V500R001C30"
},
{
"status": "affected",
"version": "V500R001C50"
}
]
},
{
"product": "SoftCo",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V200R001C01SPC300"
},
{
"status": "affected",
"version": "V200R001C01SPC400"
},
{
"status": "affected",
"version": "V200R001C01SPC500"
},
{
"status": "affected",
"version": "V200R001C01SPC600"
},
{
"status": "affected",
"version": "V200R001C01SPH703"
},
{
"status": "affected",
"version": "V200R003C00SPC100"
},
{
"status": "affected",
"version": "V200R003C00SPC200"
},
{
"status": "affected",
"version": "V200R003C00SPC300"
},
{
"status": "affected",
"version": "V200R003C00SPC500"
},
{
"status": "affected",
"version": "V200R003C20"
}
]
},
{
"product": "TE30",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V100R001C02SPC100"
},
{
"status": "affected",
"version": "V100R001C02SPC200 V100R001C10"
},
{
"status": "affected",
"version": "V500R002C00SPC200"
},
{
"status": "affected",
"version": "V500R002C00SPC600"
},
{
"status": "affected",
"version": "V500R002C00SPC700"
},
{
"status": "affected",
"version": "V500R002C00SPC900"
},
{
"status": "affected",
"version": "V500R002C00SPCb00"
},
{
"status": "affected",
"version": "V600R006C00"
}
]
},
{
"product": "TE40",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V500R002C00SPC600"
},
{
"status": "affected",
"version": "V500R002C00SPC700"
},
{
"status": "affected",
"version": "V500R002C00SPC900"
},
{
"status": "affected",
"version": "V500R002C00SPCb00"
},
{
"status": "affected",
"version": "V600R006C00"
}
]
},
{
"product": "TE50",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V500R002C00SPC600"
},
{
"status": "affected",
"version": "V500R002C00SPCb00"
},
{
"status": "affected",
"version": "V600R006C00"
}
]
},
{
"product": "TE60",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V100R001C01SPC100"
},
{
"status": "affected",
"version": "V100R001C10"
},
{
"status": "affected",
"version": "V100R001C10SPC300"
},
{
"status": "affected",
"version": "V100R001C10SPC400"
},
{
"status": "affected",
"version": "V100R001C10SPC500"
},
{
"status": "affected",
"version": "V100R001C10SPC600"
},
{
"status": "affected",
"version": "V100R001C10SPC800"
},
{
"status": "affected",
"version": "V100R003C00"
},
{
"status": "affected",
"version": "V500R002C00"
},
{
"status": "affected",
"version": "V500R002C00SPC100"
},
{
"status": "affected",
"version": "V500R002C00SPC200"
},
{
"status": "affected",
"version": "V500R002C00SPC300"
},
{
"status": "affected",
"version": "V500R002C00SPC600"
},
{
"status": "affected",
"version": "V500R002C00SPC700"
},
{
"status": "affected",
"version": "V500R002C00SPC800"
},
{
"status": "affected",
"version": "V500R002C00SPC900"
},
{
"status": "affected",
"version": "V500R002C00SPCa00"
},
{
"status": "affected",
"version": "V500R002C00SPCb00"
},
{
"status": "affected",
"version": "V600R006C00"
},
{
"status": "affected",
"version": "V600R006C00SPC200"
}
]
},
{
"product": "TP3206",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V100R002C00"
}
]
},
{
"product": "USG9500",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V300R001C01"
},
{
"status": "affected",
"version": "V300R001C20"
},
{
"status": "affected",
"version": "V500R001C00"
},
{
"status": "affected",
"version": "V500R001C20"
},
{
"status": "affected",
"version": "V500R001C30"
},
{
"status": "affected",
"version": "V500R001C50"
}
]
},
{
"product": "USG9520",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V300R001C01SPC800PWE"
}
]
},
{
"product": "USG9560",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V300R001C20SPC300"
}
]
},
{
"product": "VP9660",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V200R001C02SPC100"
},
{
"status": "affected",
"version": "V200R001C02SPC200"
},
{
"status": "affected",
"version": "V200R001C02SPC300"
},
{
"status": "affected",
"version": "V200R001C02SPC300T"
},
{
"status": "affected",
"version": "V200R001C02SPC400"
},
{
"status": "affected",
"version": "V200R001C30SPC100"
},
{
"status": "affected",
"version": "V200R001C30SPC100B015T"
},
{
"status": "affected",
"version": "V200R001C30SPC101"
},
{
"status": "affected",
"version": "V200R001C30SPC101TB015"
},
{
"status": "affected",
"version": "V200R001C30SPC102T"
},
{
"status": "affected",
"version": "V200R001C30SPC103T"
},
{
"status": "affected",
"version": "V200R001C30SPC104T"
},
{
"status": "affected",
"version": "V200R001C30SPC200"
},
{
"status": "affected",
"version": "V200R001C30SPC200B022T"
},
{
"status": "affected",
"version": "V200R001C30SPC201B023T"
},
{
"status": "affected",
"version": "V200R001C30SPC202B025T"
},
{
"status": "affected",
"version": "V200R001C30SPC203T"
},
{
"status": "affected",
"version": "V200R001C30SPC206T"
},
{
"status": "affected",
"version": "V200R001C30SPC207T"
},
{
"status": "affected",
"version": "V200R001C30SPC208T"
},
{
"status": "affected",
"version": "V200R001C30SPC209T"
},
{
"status": "affected",
"version": "V200R001C30SPC300"
},
{
"status": "affected",
"version": "V200R001C30SPC400"
},
{
"status": "affected",
"version": "V200R001C30SPC400B001"
},
{
"status": "affected",
"version": "V200R001C30SPC400T"
},
{
"status": "affected",
"version": "V200R001C30SPC401T"
},
{
"status": "affected",
"version": "V200R001C30SPC402T"
},
{
"status": "affected",
"version": "V200R001C30SPC403T"
},
{
"status": "affected",
"version": "V200R001C30SPC404T"
},
{
"status": "affected",
"version": "V200R001C30SPC405T"
},
{
"status": "affected",
"version": "V200R001C30SPC600"
},
{
"status": "affected",
"version": "V200R001C30SPC700"
},
{
"status": "affected",
"version": "V200R001C30SPC700T"
},
{
"status": "affected",
"version": "V200R001C30SPC701T"
},
{
"status": "affected",
"version": "V200R001C30SPC702T"
},
{
"status": "affected",
"version": "V200R001C30SPC703T"
},
{
"status": "affected",
"version": "V200R001C30SPC800"
},
{
"status": "affected",
"version": "V200R001C30SPC800T"
},
{
"status": "affected",
"version": "V200R001C30SPC900"
},
{
"status": "affected",
"version": "V200R001C30SPCa00"
},
{
"status": "affected",
"version": "V200R001C30SPCa00T"
},
{
"status": "affected",
"version": "V200R001C30SPCa01"
},
{
"status": "affected",
"version": "V200R001C30SPCa01T"
},
{
"status": "affected",
"version": "V200R001C30SPCa02T"
},
{
"status": "affected",
"version": "V200R001C30SPCb00"
},
{
"status": "affected",
"version": "V200R001C30SPCc00"
},
{
"status": "affected",
"version": "V200R001C30SPCd00"
},
{
"status": "affected",
"version": "V200R001C30SPCd00T"
},
{
"status": "affected",
"version": "V200R001C30SPCd01T"
},
{
"status": "affected",
"version": "V200R001C30SPCd"
}
]
},
{
"product": "ViewPoint 8660",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V100R008C03B013SP02"
},
{
"status": "affected",
"version": "V100R008C03B013SP03"
},
{
"status": "affected",
"version": "V100R008C03B013SP04"
},
{
"status": "affected",
"version": "V100R008C03SPC100"
},
{
"status": "affected",
"version": "V100R008C03SPC200"
},
{
"status": "affected",
"version": "V100R008C03SPC300"
},
{
"status": "affected",
"version": "V100R008C03SPC400"
},
{
"status": "affected",
"version": "V100R008C03SPC500"
},
{
"status": "affected",
"version": "V100R008C03SPC600"
},
{
"status": "affected",
"version": "V100R008C03SPC700"
},
{
"status": "affected",
"version": "V100R008C03SPC800"
},
{
"status": "affected",
"version": "V100R008C03SPC900"
},
{
"status": "affected",
"version": "V100R008C03SPCa00"
},
{
"status": "affected",
"version": "V100R008C03SPCb00"
},
{
"status": "affected",
"version": "V100R008C03SPCc00"
}
]
},
{
"product": "ViewPoint 9030",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V100R011C02SPC100"
},
{
"status": "affected",
"version": "V100R011C03B012SP15"
},
{
"status": "affected",
"version": "V100R011C03B012SP16"
},
{
"status": "affected",
"version": "V100R011C03B015SP03"
},
{
"status": "affected",
"version": "V100R011C03LGWL01SPC100"
},
{
"status": "affected",
"version": "V100R011C03LGWL01SPC100B012"
},
{
"status": "affected",
"version": "V100R011C03SPC100"
},
{
"status": "affected",
"version": "V100R011C03SPC200"
},
{
"status": "affected",
"version": "V100R011C03SPC300"
},
{
"status": "affected",
"version": "V100R011C03SPC400"
},
{
"status": "affected",
"version": "V100R011C03SPC500"
}
]
},
{
"product": "eSpace U1910",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V100R001C20SPC300"
},
{
"status": "affected",
"version": "V100R001C20SPC400"
},
{
"status": "affected",
"version": "V100R001C20SPC500"
},
{
"status": "affected",
"version": "V100R001C20SPC600"
},
{
"status": "affected",
"version": "V100R001C20SPH703"
},
{
"status": "affected",
"version": "V200R003C00"
},
{
"status": "affected",
"version": "V200R003C20"
},
{
"status": "affected",
"version": "V200R003C30"
}
]
},
{
"product": "eSpace U1911",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V100R001C20SPC300"
},
{
"status": "affected",
"version": "V100R001C20SPC400"
},
{
"status": "affected",
"version": "V100R001C20SPC500"
},
{
"status": "affected",
"version": "V100R001C20SPC600"
},
{
"status": "affected",
"version": "V100R001C20SPH309"
},
{
"status": "affected",
"version": "V100R001C20SPH703"
},
{
"status": "affected",
"version": "V200R003C00"
},
{
"status": "affected",
"version": "V200R003C20"
},
{
"status": "affected",
"version": "V200R003C30"
}
]
},
{
"product": "eSpace U1930",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V100R001C20SPC300"
},
{
"status": "affected",
"version": "V100R001C20SPC400"
},
{
"status": "affected",
"version": "V100R001C20SPC500"
},
{
"status": "affected",
"version": "V100R001C20SPC600"
},
{
"status": "affected",
"version": "V100R001C20SPH703"
},
{
"status": "affected",
"version": "V200R003C00"
},
{
"status": "affected",
"version": "V200R003C20"
},
{
"status": "affected",
"version": "V200R003C30"
}
]
},
{
"product": "eSpace U1960",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V100R001C01SPC500"
},
{
"status": "affected",
"version": "V100R001C20LCRW01T"
},
{
"status": "affected",
"version": "V100R001C20SPC300"
},
{
"status": "affected",
"version": "V100R001C20SPC400"
},
{
"status": "affected",
"version": "V100R001C20SPC600"
},
{
"status": "affected",
"version": "V100R001C20SPC600T"
},
{
"status": "affected",
"version": "V100R001C20SPH309"
},
{
"status": "affected",
"version": "V100R001C20SPH703"
},
{
"status": "affected",
"version": "V200R003C00"
},
{
"status": "affected",
"version": "V200R003C20"
},
{
"status": "affected",
"version": "V200R003C30"
}
]
},
{
"product": "eSpace U1980",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V100R001C01SPC500T"
},
{
"status": "affected",
"version": "V100R001C20SPC300"
},
{
"status": "affected",
"version": "V100R001C20SPC400"
},
{
"status": "affected",
"version": "V100R001C20SPC500T"
},
{
"status": "affected",
"version": "V100R001C20SPC502"
},
{
"status": "affected",
"version": "V100R001C20SPC600"
},
{
"status": "affected",
"version": "V100R001C20SPH309"
},
{
"status": "affected",
"version": "V100R001C20SPH703"
},
{
"status": "affected",
"version": "V200R003C00"
},
{
"status": "affected",
"version": "V200R003C20"
},
{
"status": "affected",
"version": "V200R003C30"
}
]
},
{
"product": "eSpace U1981",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V100R001C20SPC300"
},
{
"status": "affected",
"version": "V100R001C20SPC400"
},
{
"status": "affected",
"version": "V100R001C20SPC500"
},
{
"status": "affected",
"version": "V100R001C20SPC600"
},
{
"status": "affected",
"version": "V100R001C20SPC700"
},
{
"status": "affected",
"version": "V100R001C20SPH702"
},
{
"status": "affected",
"version": "V100R001C20SPH703"
},
{
"status": "affected",
"version": "V100R001C30"
},
{
"status": "affected",
"version": "V200R003C00"
},
{
"status": "affected",
"version": "V200R003C20"
},
{
"status": "affected",
"version": "V200R003C30"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "DoS",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2020-07-08T16:58:31",
"orgId": "25ac1063-e409-4190-8079-24548c77ea2e",
"shortName": "huawei"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "psirt@huawei.com",
"ID": "CVE-2019-19415",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "AR120-S",
"version": {
"version_data": [
{
"version_value": "V200R006C10"
},
{
"version_value": "V200R007C00"
},
{
"version_value": "V200R008C20 V200R008C30"
}
]
}
},
{
"product_name": "AR1200",
"version": {
"version_data": [
{
"version_value": "V200R006C10"
},
{
"version_value": "V200R007C00"
},
{
"version_value": "V200R008C20 V200R008C30"
}
]
}
},
{
"product_name": "AR1200-S",
"version": {
"version_data": [
{
"version_value": "V200R006C10"
},
{
"version_value": "V200R007C00"
},
{
"version_value": "V200R008C20"
},
{
"version_value": "V200R008C30"
}
]
}
},
{
"product_name": "AR150",
"version": {
"version_data": [
{
"version_value": "V200R006C10"
},
{
"version_value": "V200R007C00"
},
{
"version_value": "V200R007C01"
},
{
"version_value": "V200R007C02"
},
{
"version_value": "V200R008C20"
},
{
"version_value": "V200R008C30"
}
]
}
},
{
"product_name": "AR150-S",
"version": {
"version_data": [
{
"version_value": "V200R006C10SPC300"
},
{
"version_value": "V200R007C00"
},
{
"version_value": "V200R008C20"
},
{
"version_value": "V200R008C30"
}
]
}
},
{
"product_name": "AR160",
"version": {
"version_data": [
{
"version_value": "V200R006C10"
},
{
"version_value": "V200R006C12"
},
{
"version_value": "V200R007C00"
},
{
"version_value": "V200R007C01"
},
{
"version_value": "V200R007C02"
},
{
"version_value": "V200R008C20"
},
{
"version_value": "V200R008C30"
}
]
}
},
{
"product_name": "AR200",
"version": {
"version_data": [
{
"version_value": "V200R006C10"
},
{
"version_value": "V200R007C00"
},
{
"version_value": "V200R007C01"
},
{
"version_value": "V200R008C20"
},
{
"version_value": "V200R008C30"
}
]
}
},
{
"product_name": "AR200-S",
"version": {
"version_data": [
{
"version_value": "V200R006C10"
},
{
"version_value": "V200R007C00"
},
{
"version_value": "V200R008C20"
},
{
"version_value": "V200R008C30"
}
]
}
},
{
"product_name": "AR2200",
"version": {
"version_data": [
{
"version_value": "V200R006C10"
},
{
"version_value": "V200R006C13"
},
{
"version_value": "V200R006C16PWE"
},
{
"version_value": "V200R007C00"
},
{
"version_value": "V200R007C01"
},
{
"version_value": "V200R007C02"
},
{
"version_value": "V200R008C20"
},
{
"version_value": "V200R008C30"
}
]
}
}
]
},
"vendor_name": "Huawei"
},
{
"product": {
"product_data": [
{
"product_name": "AR2200-S",
"version": {
"version_data": [
{
"version_value": "V200R006C10"
},
{
"version_value": "V200R007C00"
},
{
"version_value": "V200R008C20"
},
{
"version_value": "V200R008C30"
}
]
}
},
{
"product_name": "AR3200",
"version": {
"version_data": [
{
"version_value": "V200R006C10"
},
{
"version_value": "V200R006C11"
},
{
"version_value": "V200R007C00"
},
{
"version_value": "V200R007C01"
},
{
"version_value": "V200R007C02"
},
{
"version_value": "V200R008C00"
},
{
"version_value": "V200R008C10"
},
{
"version_value": "V200R008C20"
},
{
"version_value": "V200R008C30"
}
]
}
},
{
"product_name": "AR3600",
"version": {
"version_data": [
{
"version_value": "V200R006C10"
},
{
"version_value": "V200R007C00"
},
{
"version_value": "V200R007C01"
},
{
"version_value": "V200R008C20"
}
]
}
},
{
"product_name": "AR510",
"version": {
"version_data": [
{
"version_value": "V200R006C10"
},
{
"version_value": "V200R006C12"
},
{
"version_value": "V200R006C13"
},
{
"version_value": "V200R006C15"
},
{
"version_value": "V200R006C16"
},
{
"version_value": "V200R006C17"
},
{
"version_value": "V200R007C00SPC180T"
},
{
"version_value": "V200R007C00SPC600"
},
{
"version_value": "V200R007C00SPC900"
},
{
"version_value": "V200R007C00SPCb00"
},
{
"version_value": "V200R008C20"
},
{
"version_value": "V200R008C30"
}
]
}
},
{
"product_name": "DP300",
"version": {
"version_data": [
{
"version_value": "V500R002C00"
}
]
}
},
{
"product_name": "IPS Module",
"version": {
"version_data": [
{
"version_value": "V100R001C10"
},
{
"version_value": "V100R001C20"
},
{
"version_value": "V100R001C30"
},
{
"version_value": "V500R001C00"
},
{
"version_value": "V500R001C20"
},
{
"version_value": "V500R001C30"
},
{
"version_value": "V500R001C50"
}
]
}
},
{
"product_name": "NGFW Module",
"version": {
"version_data": [
{
"version_value": "V100R001C10"
},
{
"version_value": "V100R001C20"
},
{
"version_value": "V100R001C30"
},
{
"version_value": "V500R001C00"
},
{
"version_value": "V500R001C20"
},
{
"version_value": "V500R002C00"
},
{
"version_value": "V500R002C10"
}
]
}
},
{
"product_name": "NIP6300",
"version": {
"version_data": [
{
"version_value": "V500R001C00"
},
{
"version_value": "V500R001C20"
},
{
"version_value": "V500R001C30"
},
{
"version_value": "V500R001C50"
}
]
}
},
{
"product_name": "NIP6600",
"version": {
"version_data": [
{
"version_value": "V500R001C00"
},
{
"version_value": "V500R001C20"
},
{
"version_value": "V500R001C30"
},
{
"version_value": "V500R001C50"
}
]
}
},
{
"product_name": "NIP6800",
"version": {
"version_data": [
{
"version_value": "V500R001C30"
},
{
"version_value": "V500R001C50"
}
]
}
}
]
},
"vendor_name": "Huawei"
},
{
"product": {
"product_data": [
{
"product_name": "NetEngine16EX",
"version": {
"version_data": [
{
"version_value": "V200R006C10"
},
{
"version_value": "V200R007C00"
},
{
"version_value": "V200R008C20"
},
{
"version_value": "V200R008C30"
}
]
}
},
{
"product_name": "RSE6500",
"version": {
"version_data": [
{
"version_value": "V500R002C00"
}
]
}
},
{
"product_name": "SMC2.0",
"version": {
"version_data": [
{
"version_value": "V100R003C00SPC200T"
},
{
"version_value": "V100R003C00SPC300T"
},
{
"version_value": "V100R003C00SPC301T"
},
{
"version_value": "V100R003C10"
},
{
"version_value": "V100R005C00SPC100"
},
{
"version_value": "V100R005C00SPC101B001T"
},
{
"version_value": "V100R005C00SPC102"
},
{
"version_value": "V100R005C00SPC103"
},
{
"version_value": "V100R005C00SPC200"
},
{
"version_value": "V100R005C00SPC201T"
},
{
"version_value": "V500R002C00"
},
{
"version_value": "V600R006C00"
}
]
}
},
{
"product_name": "SRG1300",
"version": {
"version_data": [
{
"version_value": "V200R006C10"
},
{
"version_value": "V200R007C00"
},
{
"version_value": "V200R007C02"
},
{
"version_value": "V200R008C20"
},
{
"version_value": "V200R008C30"
}
]
}
},
{
"product_name": "SRG2300",
"version": {
"version_data": [
{
"version_value": "V200R006C10"
},
{
"version_value": "V200R007C00"
},
{
"version_value": "V200R007C02"
},
{
"version_value": "V200R008C20"
},
{
"version_value": "V200R008C30"
}
]
}
},
{
"product_name": "SRG3300",
"version": {
"version_data": [
{
"version_value": "V200R006C10"
},
{
"version_value": "V200R007C00"
},
{
"version_value": "V200R008C20"
},
{
"version_value": "V200R008C30"
}
]
}
},
{
"product_name": "SVN5600",
"version": {
"version_data": [
{
"version_value": "V200R003C00"
},
{
"version_value": "V200R003C10"
}
]
}
},
{
"product_name": "SVN5800",
"version": {
"version_data": [
{
"version_value": "V200R003C00"
},
{
"version_value": "V200R003C10"
}
]
}
},
{
"product_name": "SVN5800-C",
"version": {
"version_data": [
{
"version_value": "V200R003C00"
},
{
"version_value": "V200R003C10"
}
]
}
},
{
"product_name": "SeMG9811",
"version": {
"version_data": [
{
"version_value": "V300R001C01SPC500"
},
{
"version_value": "V300R001C01SPC500T"
},
{
"version_value": "V300R001C01SPC700"
},
{
"version_value": "V300R001C01SPCa00"
}
]
}
},
{
"product_name": "Secospace USG6300",
"version": {
"version_data": [
{
"version_value": "V100R001C10"
},
{
"version_value": "V100R001C20"
},
{
"version_value": "V100R001C30"
},
{
"version_value": "V500R001C00"
},
{
"version_value": "V500R001C20"
},
{
"version_value": "V500R001C30"
},
{
"version_value": "V500R001C50"
}
]
}
}
]
},
"vendor_name": "Huawei"
},
{
"product": {
"product_data": [
{
"product_name": "Secospace USG6500",
"version": {
"version_data": [
{
"version_value": "V100R001C10"
},
{
"version_value": "V100R001C20"
},
{
"version_value": "V100R001C30"
},
{
"version_value": "V500R001C00"
},
{
"version_value": "V500R001C20"
},
{
"version_value": "V500R001C30"
},
{
"version_value": "V500R001C50"
}
]
}
},
{
"product_name": "Secospace USG6600",
"version": {
"version_data": [
{
"version_value": "V100R001C00"
},
{
"version_value": "V100R001C10"
},
{
"version_value": "V100R001C20"
},
{
"version_value": "V100R001C30"
},
{
"version_value": "V500R001C00"
},
{
"version_value": "V500R001C20"
},
{
"version_value": "V500R001C30"
},
{
"version_value": "V500R001C50"
}
]
}
},
{
"product_name": "SoftCo",
"version": {
"version_data": [
{
"version_value": "V200R001C01SPC300"
},
{
"version_value": "V200R001C01SPC400"
},
{
"version_value": "V200R001C01SPC500"
},
{
"version_value": "V200R001C01SPC600"
},
{
"version_value": "V200R001C01SPH703"
},
{
"version_value": "V200R003C00SPC100"
},
{
"version_value": "V200R003C00SPC200"
},
{
"version_value": "V200R003C00SPC300"
},
{
"version_value": "V200R003C00SPC500"
},
{
"version_value": "V200R003C20"
}
]
}
},
{
"product_name": "TE30",
"version": {
"version_data": [
{
"version_value": "V100R001C02SPC100"
},
{
"version_value": "V100R001C02SPC200 V100R001C10"
},
{
"version_value": "V500R002C00SPC200"
},
{
"version_value": "V500R002C00SPC600"
},
{
"version_value": "V500R002C00SPC700"
},
{
"version_value": "V500R002C00SPC900"
},
{
"version_value": "V500R002C00SPCb00"
},
{
"version_value": "V600R006C00"
}
]
}
},
{
"product_name": "TE40",
"version": {
"version_data": [
{
"version_value": "V500R002C00SPC600"
},
{
"version_value": "V500R002C00SPC700"
},
{
"version_value": "V500R002C00SPC900"
},
{
"version_value": "V500R002C00SPCb00"
},
{
"version_value": "V600R006C00"
}
]
}
},
{
"product_name": "TE50",
"version": {
"version_data": [
{
"version_value": "V500R002C00SPC600"
},
{
"version_value": "V500R002C00SPCb00"
},
{
"version_value": "V600R006C00"
}
]
}
}
]
},
"vendor_name": "Huawei"
},
{
"product": {
"product_data": [
{
"product_name": "TE60",
"version": {
"version_data": [
{
"version_value": "V100R001C01SPC100"
},
{
"version_value": "V100R001C10"
},
{
"version_value": "V100R001C10SPC300"
},
{
"version_value": "V100R001C10SPC400"
},
{
"version_value": "V100R001C10SPC500"
},
{
"version_value": "V100R001C10SPC600"
},
{
"version_value": "V100R001C10SPC800"
},
{
"version_value": "V100R003C00"
},
{
"version_value": "V500R002C00"
},
{
"version_value": "V500R002C00SPC100"
},
{
"version_value": "V500R002C00SPC200"
},
{
"version_value": "V500R002C00SPC300"
},
{
"version_value": "V500R002C00SPC600"
},
{
"version_value": "V500R002C00SPC700"
},
{
"version_value": "V500R002C00SPC800"
},
{
"version_value": "V500R002C00SPC900"
},
{
"version_value": "V500R002C00SPCa00"
},
{
"version_value": "V500R002C00SPCb00"
},
{
"version_value": "V600R006C00"
},
{
"version_value": "V600R006C00SPC200"
}
]
}
},
{
"product_name": "TP3206",
"version": {
"version_data": [
{
"version_value": "V100R002C00"
}
]
}
},
{
"product_name": "USG9500",
"version": {
"version_data": [
{
"version_value": "V300R001C01"
},
{
"version_value": "V300R001C20"
},
{
"version_value": "V500R001C00"
},
{
"version_value": "V500R001C20"
},
{
"version_value": "V500R001C30"
},
{
"version_value": "V500R001C50"
}
]
}
},
{
"product_name": "USG9520",
"version": {
"version_data": [
{
"version_value": "V300R001C01SPC800PWE"
}
]
}
},
{
"product_name": "USG9560",
"version": {
"version_data": [
{
"version_value": "V300R001C20SPC300"
}
]
}
}
]
},
"vendor_name": "Huawei"
},
{
"product": {
"product_data": [
{
"product_name": "VP9660",
"version": {
"version_data": [
{
"version_value": "V200R001C02SPC100"
},
{
"version_value": "V200R001C02SPC200"
},
{
"version_value": "V200R001C02SPC300"
},
{
"version_value": "V200R001C02SPC300T"
},
{
"version_value": "V200R001C02SPC400"
},
{
"version_value": "V200R001C30SPC100"
},
{
"version_value": "V200R001C30SPC100B015T"
},
{
"version_value": "V200R001C30SPC101"
},
{
"version_value": "V200R001C30SPC101TB015"
},
{
"version_value": "V200R001C30SPC102T"
},
{
"version_value": "V200R001C30SPC103T"
},
{
"version_value": "V200R001C30SPC104T"
},
{
"version_value": "V200R001C30SPC200"
},
{
"version_value": "V200R001C30SPC200B022T"
},
{
"version_value": "V200R001C30SPC201B023T"
},
{
"version_value": "V200R001C30SPC202B025T"
},
{
"version_value": "V200R001C30SPC203T"
},
{
"version_value": "V200R001C30SPC206T"
},
{
"version_value": "V200R001C30SPC207T"
},
{
"version_value": "V200R001C30SPC208T"
},
{
"version_value": "V200R001C30SPC209T"
},
{
"version_value": "V200R001C30SPC300"
},
{
"version_value": "V200R001C30SPC400"
},
{
"version_value": "V200R001C30SPC400B001"
},
{
"version_value": "V200R001C30SPC400T"
},
{
"version_value": "V200R001C30SPC401T"
},
{
"version_value": "V200R001C30SPC402T"
},
{
"version_value": "V200R001C30SPC403T"
},
{
"version_value": "V200R001C30SPC404T"
},
{
"version_value": "V200R001C30SPC405T"
},
{
"version_value": "V200R001C30SPC600"
},
{
"version_value": "V200R001C30SPC700"
},
{
"version_value": "V200R001C30SPC700T"
},
{
"version_value": "V200R001C30SPC701T"
},
{
"version_value": "V200R001C30SPC702T"
},
{
"version_value": "V200R001C30SPC703T"
},
{
"version_value": "V200R001C30SPC800"
},
{
"version_value": "V200R001C30SPC800T"
},
{
"version_value": "V200R001C30SPC900"
},
{
"version_value": "V200R001C30SPCa00"
},
{
"version_value": "V200R001C30SPCa00T"
},
{
"version_value": "V200R001C30SPCa01"
},
{
"version_value": "V200R001C30SPCa01T"
},
{
"version_value": "V200R001C30SPCa02T"
},
{
"version_value": "V200R001C30SPCb00"
},
{
"version_value": "V200R001C30SPCc00"
},
{
"version_value": "V200R001C30SPCd00"
},
{
"version_value": "V200R001C30SPCd00T"
},
{
"version_value": "V200R001C30SPCd01T"
},
{
"version_value": "V200R001C30SPCd"
}
]
}
}
]
},
"vendor_name": "Huawei"
},
{
"product": {
"product_data": [
{
"product_name": "ViewPoint 8660",
"version": {
"version_data": [
{
"version_value": "V100R008C03B013SP02"
},
{
"version_value": "V100R008C03B013SP03"
},
{
"version_value": "V100R008C03B013SP04"
},
{
"version_value": "V100R008C03SPC100"
},
{
"version_value": "V100R008C03SPC200"
},
{
"version_value": "V100R008C03SPC300"
},
{
"version_value": "V100R008C03SPC400"
},
{
"version_value": "V100R008C03SPC500"
},
{
"version_value": "V100R008C03SPC600"
},
{
"version_value": "V100R008C03SPC700"
},
{
"version_value": "V100R008C03SPC800"
},
{
"version_value": "V100R008C03SPC900"
},
{
"version_value": "V100R008C03SPCa00"
},
{
"version_value": "V100R008C03SPCb00"
},
{
"version_value": "V100R008C03SPCc00"
}
]
}
},
{
"product_name": "ViewPoint 9030",
"version": {
"version_data": [
{
"version_value": "V100R011C02SPC100"
},
{
"version_value": "V100R011C03B012SP15"
},
{
"version_value": "V100R011C03B012SP16"
},
{
"version_value": "V100R011C03B015SP03"
},
{
"version_value": "V100R011C03LGWL01SPC100"
},
{
"version_value": "V100R011C03LGWL01SPC100B012"
},
{
"version_value": "V100R011C03SPC100"
},
{
"version_value": "V100R011C03SPC200"
},
{
"version_value": "V100R011C03SPC300"
},
{
"version_value": "V100R011C03SPC400"
},
{
"version_value": "V100R011C03SPC500"
}
]
}
},
{
"product_name": "eSpace U1910",
"version": {
"version_data": [
{
"version_value": "V100R001C20SPC300"
},
{
"version_value": "V100R001C20SPC400"
},
{
"version_value": "V100R001C20SPC400"
},
{
"version_value": "V100R001C20SPC500"
},
{
"version_value": "V100R001C20SPC600"
},
{
"version_value": "V100R001C20SPH703"
},
{
"version_value": "V200R003C00"
},
{
"version_value": "V200R003C20"
},
{
"version_value": "V200R003C30"
}
]
}
},
{
"product_name": "eSpace U1911",
"version": {
"version_data": [
{
"version_value": "V100R001C20SPC300"
},
{
"version_value": "V100R001C20SPC400"
},
{
"version_value": "V100R001C20SPC500"
},
{
"version_value": "V100R001C20SPC600"
},
{
"version_value": "V100R001C20SPH309"
},
{
"version_value": "V100R001C20SPH703"
},
{
"version_value": "V200R003C00"
},
{
"version_value": "V200R003C20"
},
{
"version_value": "V200R003C30"
}
]
}
},
{
"product_name": "eSpace U1930",
"version": {
"version_data": [
{
"version_value": "V100R001C20SPC300"
},
{
"version_value": "V100R001C20SPC400"
},
{
"version_value": "V100R001C20SPC500"
},
{
"version_value": "V100R001C20SPC600"
},
{
"version_value": "V100R001C20SPH703"
},
{
"version_value": "V200R003C00"
},
{
"version_value": "V200R003C20"
},
{
"version_value": "V200R003C30"
}
]
}
}
]
},
"vendor_name": "Huawei"
},
{
"product": {
"product_data": [
{
"product_name": "eSpace U1960",
"version": {
"version_data": [
{
"version_value": "V100R001C01SPC500"
},
{
"version_value": "V100R001C20LCRW01T"
},
{
"version_value": "V100R001C20SPC300"
},
{
"version_value": "V100R001C20SPC400"
},
{
"version_value": "V100R001C20SPC600"
},
{
"version_value": "V100R001C20SPC600T"
},
{
"version_value": "V100R001C20SPH309"
},
{
"version_value": "V100R001C20SPH703"
},
{
"version_value": "V200R003C00"
},
{
"version_value": "V200R003C20"
},
{
"version_value": "V200R003C30"
}
]
}
},
{
"product_name": "eSpace U1980",
"version": {
"version_data": [
{
"version_value": "V100R001C01SPC500T"
},
{
"version_value": "V100R001C20SPC300"
},
{
"version_value": "V100R001C20SPC400"
},
{
"version_value": "V100R001C20SPC500T"
},
{
"version_value": "V100R001C20SPC502"
},
{
"version_value": "V100R001C20SPC600"
},
{
"version_value": "V100R001C20SPH309"
},
{
"version_value": "V100R001C20SPH703"
},
{
"version_value": "V200R003C00"
},
{
"version_value": "V200R003C20"
},
{
"version_value": "V200R003C30"
}
]
}
},
{
"product_name": "eSpace U1981",
"version": {
"version_data": [
{
"version_value": "V100R001C20SPC300"
},
{
"version_value": "V100R001C20SPC400"
},
{
"version_value": "V100R001C20SPC500"
},
{
"version_value": "V100R001C20SPC600"
},
{
"version_value": "V100R001C20SPC700"
},
{
"version_value": "V100R001C20SPH702"
},
{
"version_value": "V100R001C20SPH703"
},
{
"version_value": "V100R001C30"
},
{
"version_value": "V200R003C00"
},
{
"version_value": "V200R003C20"
},
{
"version_value": "V200R003C30"
}
]
}
}
]
},
"vendor_name": "Huawei"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "DoS"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en",
"refsource": "CONFIRM",
"url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e",
"assignerShortName": "huawei",
"cveId": "CVE-2019-19415",
"datePublished": "2020-07-08T16:58:31",
"dateReserved": "2019-11-29T00:00:00",
"dateUpdated": "2024-08-05T02:16:47.092Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2019-19415 (GCVE-0-2019-19415)
Vulnerability from nvd – Published: 2020-07-08 16:58 – Updated: 2024-08-05 02:16- DoS
| URL | Tags | ||||
|---|---|---|---|---|---|
|
|||||
| Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| Huawei | AR120-S |
Affected:
V200R006C10
Affected: V200R007C00 Affected: V200R008C20 V200R008C30 |
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-05T02:16:47.092Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "AR120-S",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V200R006C10"
},
{
"status": "affected",
"version": "V200R007C00"
},
{
"status": "affected",
"version": "V200R008C20 V200R008C30"
}
]
},
{
"product": "AR1200",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V200R006C10"
},
{
"status": "affected",
"version": "V200R007C00"
},
{
"status": "affected",
"version": "V200R008C20 V200R008C30"
}
]
},
{
"product": "AR1200-S",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V200R006C10"
},
{
"status": "affected",
"version": "V200R007C00"
},
{
"status": "affected",
"version": "V200R008C20"
},
{
"status": "affected",
"version": "V200R008C30"
}
]
},
{
"product": "AR150",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V200R006C10"
},
{
"status": "affected",
"version": "V200R007C00"
},
{
"status": "affected",
"version": "V200R007C01"
},
{
"status": "affected",
"version": "V200R007C02"
},
{
"status": "affected",
"version": "V200R008C20"
},
{
"status": "affected",
"version": "V200R008C30"
}
]
},
{
"product": "AR150-S",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V200R006C10SPC300"
},
{
"status": "affected",
"version": "V200R007C00"
},
{
"status": "affected",
"version": "V200R008C20"
},
{
"status": "affected",
"version": "V200R008C30"
}
]
},
{
"product": "AR160",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V200R006C10"
},
{
"status": "affected",
"version": "V200R006C12"
},
{
"status": "affected",
"version": "V200R007C00"
},
{
"status": "affected",
"version": "V200R007C01"
},
{
"status": "affected",
"version": "V200R007C02"
},
{
"status": "affected",
"version": "V200R008C20"
},
{
"status": "affected",
"version": "V200R008C30"
}
]
},
{
"product": "AR200",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V200R006C10"
},
{
"status": "affected",
"version": "V200R007C00"
},
{
"status": "affected",
"version": "V200R007C01"
},
{
"status": "affected",
"version": "V200R008C20"
},
{
"status": "affected",
"version": "V200R008C30"
}
]
},
{
"product": "AR200-S",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V200R006C10"
},
{
"status": "affected",
"version": "V200R007C00"
},
{
"status": "affected",
"version": "V200R008C20"
},
{
"status": "affected",
"version": "V200R008C30"
}
]
},
{
"product": "AR2200",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V200R006C10"
},
{
"status": "affected",
"version": "V200R006C13"
},
{
"status": "affected",
"version": "V200R006C16PWE"
},
{
"status": "affected",
"version": "V200R007C00"
},
{
"status": "affected",
"version": "V200R007C01"
},
{
"status": "affected",
"version": "V200R007C02"
},
{
"status": "affected",
"version": "V200R008C20"
},
{
"status": "affected",
"version": "V200R008C30"
}
]
},
{
"product": "AR2200-S",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V200R006C10"
},
{
"status": "affected",
"version": "V200R007C00"
},
{
"status": "affected",
"version": "V200R008C20"
},
{
"status": "affected",
"version": "V200R008C30"
}
]
},
{
"product": "AR3200",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V200R006C10"
},
{
"status": "affected",
"version": "V200R006C11"
},
{
"status": "affected",
"version": "V200R007C00"
},
{
"status": "affected",
"version": "V200R007C01"
},
{
"status": "affected",
"version": "V200R007C02"
},
{
"status": "affected",
"version": "V200R008C00"
},
{
"status": "affected",
"version": "V200R008C10"
},
{
"status": "affected",
"version": "V200R008C20"
},
{
"status": "affected",
"version": "V200R008C30"
}
]
},
{
"product": "AR3600",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V200R006C10"
},
{
"status": "affected",
"version": "V200R007C00"
},
{
"status": "affected",
"version": "V200R007C01"
},
{
"status": "affected",
"version": "V200R008C20"
}
]
},
{
"product": "AR510",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V200R006C10"
},
{
"status": "affected",
"version": "V200R006C12"
},
{
"status": "affected",
"version": "V200R006C13"
},
{
"status": "affected",
"version": "V200R006C15"
},
{
"status": "affected",
"version": "V200R006C16"
},
{
"status": "affected",
"version": "V200R006C17"
},
{
"status": "affected",
"version": "V200R007C00SPC180T"
},
{
"status": "affected",
"version": "V200R007C00SPC600"
},
{
"status": "affected",
"version": "V200R007C00SPC900"
},
{
"status": "affected",
"version": "V200R007C00SPCb00"
},
{
"status": "affected",
"version": "V200R008C20"
},
{
"status": "affected",
"version": "V200R008C30"
}
]
},
{
"product": "DP300",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V500R002C00"
}
]
},
{
"product": "IPS Module",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V100R001C10"
},
{
"status": "affected",
"version": "V100R001C20"
},
{
"status": "affected",
"version": "V100R001C30"
},
{
"status": "affected",
"version": "V500R001C00"
},
{
"status": "affected",
"version": "V500R001C20"
},
{
"status": "affected",
"version": "V500R001C30"
},
{
"status": "affected",
"version": "V500R001C50"
}
]
},
{
"product": "NGFW Module",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V100R001C10"
},
{
"status": "affected",
"version": "V100R001C20"
},
{
"status": "affected",
"version": "V100R001C30"
},
{
"status": "affected",
"version": "V500R001C00"
},
{
"status": "affected",
"version": "V500R001C20"
},
{
"status": "affected",
"version": "V500R002C00"
},
{
"status": "affected",
"version": "V500R002C10"
}
]
},
{
"product": "NIP6300",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V500R001C00"
},
{
"status": "affected",
"version": "V500R001C20"
},
{
"status": "affected",
"version": "V500R001C30"
},
{
"status": "affected",
"version": "V500R001C50"
}
]
},
{
"product": "NIP6600",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V500R001C00"
},
{
"status": "affected",
"version": "V500R001C20"
},
{
"status": "affected",
"version": "V500R001C30"
},
{
"status": "affected",
"version": "V500R001C50"
}
]
},
{
"product": "NIP6800",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V500R001C30"
},
{
"status": "affected",
"version": "V500R001C50"
}
]
},
{
"product": "NetEngine16EX",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V200R006C10"
},
{
"status": "affected",
"version": "V200R007C00"
},
{
"status": "affected",
"version": "V200R008C20"
},
{
"status": "affected",
"version": "V200R008C30"
}
]
},
{
"product": "RSE6500",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V500R002C00"
}
]
},
{
"product": "SMC2.0",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V100R003C00SPC200T"
},
{
"status": "affected",
"version": "V100R003C00SPC300T"
},
{
"status": "affected",
"version": "V100R003C00SPC301T"
},
{
"status": "affected",
"version": "V100R003C10"
},
{
"status": "affected",
"version": "V100R005C00SPC100"
},
{
"status": "affected",
"version": "V100R005C00SPC101B001T"
},
{
"status": "affected",
"version": "V100R005C00SPC102"
},
{
"status": "affected",
"version": "V100R005C00SPC103"
},
{
"status": "affected",
"version": "V100R005C00SPC200"
},
{
"status": "affected",
"version": "V100R005C00SPC201T"
},
{
"status": "affected",
"version": "V500R002C00"
},
{
"status": "affected",
"version": "V600R006C00"
}
]
},
{
"product": "SRG1300",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V200R006C10"
},
{
"status": "affected",
"version": "V200R007C00"
},
{
"status": "affected",
"version": "V200R007C02"
},
{
"status": "affected",
"version": "V200R008C20"
},
{
"status": "affected",
"version": "V200R008C30"
}
]
},
{
"product": "SRG2300",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V200R006C10"
},
{
"status": "affected",
"version": "V200R007C00"
},
{
"status": "affected",
"version": "V200R007C02"
},
{
"status": "affected",
"version": "V200R008C20"
},
{
"status": "affected",
"version": "V200R008C30"
}
]
},
{
"product": "SRG3300",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V200R006C10"
},
{
"status": "affected",
"version": "V200R007C00"
},
{
"status": "affected",
"version": "V200R008C20"
},
{
"status": "affected",
"version": "V200R008C30"
}
]
},
{
"product": "SVN5600",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V200R003C00"
},
{
"status": "affected",
"version": "V200R003C10"
}
]
},
{
"product": "SVN5800",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V200R003C00"
},
{
"status": "affected",
"version": "V200R003C10"
}
]
},
{
"product": "SVN5800-C",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V200R003C00"
},
{
"status": "affected",
"version": "V200R003C10"
}
]
},
{
"product": "SeMG9811",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V300R001C01SPC500"
},
{
"status": "affected",
"version": "V300R001C01SPC500T"
},
{
"status": "affected",
"version": "V300R001C01SPC700"
},
{
"status": "affected",
"version": "V300R001C01SPCa00"
}
]
},
{
"product": "Secospace USG6300",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V100R001C10"
},
{
"status": "affected",
"version": "V100R001C20"
},
{
"status": "affected",
"version": "V100R001C30"
},
{
"status": "affected",
"version": "V500R001C00"
},
{
"status": "affected",
"version": "V500R001C20"
},
{
"status": "affected",
"version": "V500R001C30"
},
{
"status": "affected",
"version": "V500R001C50"
}
]
},
{
"product": "Secospace USG6500",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V100R001C10"
},
{
"status": "affected",
"version": "V100R001C20"
},
{
"status": "affected",
"version": "V100R001C30"
},
{
"status": "affected",
"version": "V500R001C00"
},
{
"status": "affected",
"version": "V500R001C20"
},
{
"status": "affected",
"version": "V500R001C30"
},
{
"status": "affected",
"version": "V500R001C50"
}
]
},
{
"product": "Secospace USG6600",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V100R001C00"
},
{
"status": "affected",
"version": "V100R001C10"
},
{
"status": "affected",
"version": "V100R001C20"
},
{
"status": "affected",
"version": "V100R001C30"
},
{
"status": "affected",
"version": "V500R001C00"
},
{
"status": "affected",
"version": "V500R001C20"
},
{
"status": "affected",
"version": "V500R001C30"
},
{
"status": "affected",
"version": "V500R001C50"
}
]
},
{
"product": "SoftCo",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V200R001C01SPC300"
},
{
"status": "affected",
"version": "V200R001C01SPC400"
},
{
"status": "affected",
"version": "V200R001C01SPC500"
},
{
"status": "affected",
"version": "V200R001C01SPC600"
},
{
"status": "affected",
"version": "V200R001C01SPH703"
},
{
"status": "affected",
"version": "V200R003C00SPC100"
},
{
"status": "affected",
"version": "V200R003C00SPC200"
},
{
"status": "affected",
"version": "V200R003C00SPC300"
},
{
"status": "affected",
"version": "V200R003C00SPC500"
},
{
"status": "affected",
"version": "V200R003C20"
}
]
},
{
"product": "TE30",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V100R001C02SPC100"
},
{
"status": "affected",
"version": "V100R001C02SPC200 V100R001C10"
},
{
"status": "affected",
"version": "V500R002C00SPC200"
},
{
"status": "affected",
"version": "V500R002C00SPC600"
},
{
"status": "affected",
"version": "V500R002C00SPC700"
},
{
"status": "affected",
"version": "V500R002C00SPC900"
},
{
"status": "affected",
"version": "V500R002C00SPCb00"
},
{
"status": "affected",
"version": "V600R006C00"
}
]
},
{
"product": "TE40",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V500R002C00SPC600"
},
{
"status": "affected",
"version": "V500R002C00SPC700"
},
{
"status": "affected",
"version": "V500R002C00SPC900"
},
{
"status": "affected",
"version": "V500R002C00SPCb00"
},
{
"status": "affected",
"version": "V600R006C00"
}
]
},
{
"product": "TE50",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V500R002C00SPC600"
},
{
"status": "affected",
"version": "V500R002C00SPCb00"
},
{
"status": "affected",
"version": "V600R006C00"
}
]
},
{
"product": "TE60",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V100R001C01SPC100"
},
{
"status": "affected",
"version": "V100R001C10"
},
{
"status": "affected",
"version": "V100R001C10SPC300"
},
{
"status": "affected",
"version": "V100R001C10SPC400"
},
{
"status": "affected",
"version": "V100R001C10SPC500"
},
{
"status": "affected",
"version": "V100R001C10SPC600"
},
{
"status": "affected",
"version": "V100R001C10SPC800"
},
{
"status": "affected",
"version": "V100R003C00"
},
{
"status": "affected",
"version": "V500R002C00"
},
{
"status": "affected",
"version": "V500R002C00SPC100"
},
{
"status": "affected",
"version": "V500R002C00SPC200"
},
{
"status": "affected",
"version": "V500R002C00SPC300"
},
{
"status": "affected",
"version": "V500R002C00SPC600"
},
{
"status": "affected",
"version": "V500R002C00SPC700"
},
{
"status": "affected",
"version": "V500R002C00SPC800"
},
{
"status": "affected",
"version": "V500R002C00SPC900"
},
{
"status": "affected",
"version": "V500R002C00SPCa00"
},
{
"status": "affected",
"version": "V500R002C00SPCb00"
},
{
"status": "affected",
"version": "V600R006C00"
},
{
"status": "affected",
"version": "V600R006C00SPC200"
}
]
},
{
"product": "TP3206",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V100R002C00"
}
]
},
{
"product": "USG9500",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V300R001C01"
},
{
"status": "affected",
"version": "V300R001C20"
},
{
"status": "affected",
"version": "V500R001C00"
},
{
"status": "affected",
"version": "V500R001C20"
},
{
"status": "affected",
"version": "V500R001C30"
},
{
"status": "affected",
"version": "V500R001C50"
}
]
},
{
"product": "USG9520",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V300R001C01SPC800PWE"
}
]
},
{
"product": "USG9560",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V300R001C20SPC300"
}
]
},
{
"product": "VP9660",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V200R001C02SPC100"
},
{
"status": "affected",
"version": "V200R001C02SPC200"
},
{
"status": "affected",
"version": "V200R001C02SPC300"
},
{
"status": "affected",
"version": "V200R001C02SPC300T"
},
{
"status": "affected",
"version": "V200R001C02SPC400"
},
{
"status": "affected",
"version": "V200R001C30SPC100"
},
{
"status": "affected",
"version": "V200R001C30SPC100B015T"
},
{
"status": "affected",
"version": "V200R001C30SPC101"
},
{
"status": "affected",
"version": "V200R001C30SPC101TB015"
},
{
"status": "affected",
"version": "V200R001C30SPC102T"
},
{
"status": "affected",
"version": "V200R001C30SPC103T"
},
{
"status": "affected",
"version": "V200R001C30SPC104T"
},
{
"status": "affected",
"version": "V200R001C30SPC200"
},
{
"status": "affected",
"version": "V200R001C30SPC200B022T"
},
{
"status": "affected",
"version": "V200R001C30SPC201B023T"
},
{
"status": "affected",
"version": "V200R001C30SPC202B025T"
},
{
"status": "affected",
"version": "V200R001C30SPC203T"
},
{
"status": "affected",
"version": "V200R001C30SPC206T"
},
{
"status": "affected",
"version": "V200R001C30SPC207T"
},
{
"status": "affected",
"version": "V200R001C30SPC208T"
},
{
"status": "affected",
"version": "V200R001C30SPC209T"
},
{
"status": "affected",
"version": "V200R001C30SPC300"
},
{
"status": "affected",
"version": "V200R001C30SPC400"
},
{
"status": "affected",
"version": "V200R001C30SPC400B001"
},
{
"status": "affected",
"version": "V200R001C30SPC400T"
},
{
"status": "affected",
"version": "V200R001C30SPC401T"
},
{
"status": "affected",
"version": "V200R001C30SPC402T"
},
{
"status": "affected",
"version": "V200R001C30SPC403T"
},
{
"status": "affected",
"version": "V200R001C30SPC404T"
},
{
"status": "affected",
"version": "V200R001C30SPC405T"
},
{
"status": "affected",
"version": "V200R001C30SPC600"
},
{
"status": "affected",
"version": "V200R001C30SPC700"
},
{
"status": "affected",
"version": "V200R001C30SPC700T"
},
{
"status": "affected",
"version": "V200R001C30SPC701T"
},
{
"status": "affected",
"version": "V200R001C30SPC702T"
},
{
"status": "affected",
"version": "V200R001C30SPC703T"
},
{
"status": "affected",
"version": "V200R001C30SPC800"
},
{
"status": "affected",
"version": "V200R001C30SPC800T"
},
{
"status": "affected",
"version": "V200R001C30SPC900"
},
{
"status": "affected",
"version": "V200R001C30SPCa00"
},
{
"status": "affected",
"version": "V200R001C30SPCa00T"
},
{
"status": "affected",
"version": "V200R001C30SPCa01"
},
{
"status": "affected",
"version": "V200R001C30SPCa01T"
},
{
"status": "affected",
"version": "V200R001C30SPCa02T"
},
{
"status": "affected",
"version": "V200R001C30SPCb00"
},
{
"status": "affected",
"version": "V200R001C30SPCc00"
},
{
"status": "affected",
"version": "V200R001C30SPCd00"
},
{
"status": "affected",
"version": "V200R001C30SPCd00T"
},
{
"status": "affected",
"version": "V200R001C30SPCd01T"
},
{
"status": "affected",
"version": "V200R001C30SPCd"
}
]
},
{
"product": "ViewPoint 8660",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V100R008C03B013SP02"
},
{
"status": "affected",
"version": "V100R008C03B013SP03"
},
{
"status": "affected",
"version": "V100R008C03B013SP04"
},
{
"status": "affected",
"version": "V100R008C03SPC100"
},
{
"status": "affected",
"version": "V100R008C03SPC200"
},
{
"status": "affected",
"version": "V100R008C03SPC300"
},
{
"status": "affected",
"version": "V100R008C03SPC400"
},
{
"status": "affected",
"version": "V100R008C03SPC500"
},
{
"status": "affected",
"version": "V100R008C03SPC600"
},
{
"status": "affected",
"version": "V100R008C03SPC700"
},
{
"status": "affected",
"version": "V100R008C03SPC800"
},
{
"status": "affected",
"version": "V100R008C03SPC900"
},
{
"status": "affected",
"version": "V100R008C03SPCa00"
},
{
"status": "affected",
"version": "V100R008C03SPCb00"
},
{
"status": "affected",
"version": "V100R008C03SPCc00"
}
]
},
{
"product": "ViewPoint 9030",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V100R011C02SPC100"
},
{
"status": "affected",
"version": "V100R011C03B012SP15"
},
{
"status": "affected",
"version": "V100R011C03B012SP16"
},
{
"status": "affected",
"version": "V100R011C03B015SP03"
},
{
"status": "affected",
"version": "V100R011C03LGWL01SPC100"
},
{
"status": "affected",
"version": "V100R011C03LGWL01SPC100B012"
},
{
"status": "affected",
"version": "V100R011C03SPC100"
},
{
"status": "affected",
"version": "V100R011C03SPC200"
},
{
"status": "affected",
"version": "V100R011C03SPC300"
},
{
"status": "affected",
"version": "V100R011C03SPC400"
},
{
"status": "affected",
"version": "V100R011C03SPC500"
}
]
},
{
"product": "eSpace U1910",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V100R001C20SPC300"
},
{
"status": "affected",
"version": "V100R001C20SPC400"
},
{
"status": "affected",
"version": "V100R001C20SPC500"
},
{
"status": "affected",
"version": "V100R001C20SPC600"
},
{
"status": "affected",
"version": "V100R001C20SPH703"
},
{
"status": "affected",
"version": "V200R003C00"
},
{
"status": "affected",
"version": "V200R003C20"
},
{
"status": "affected",
"version": "V200R003C30"
}
]
},
{
"product": "eSpace U1911",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V100R001C20SPC300"
},
{
"status": "affected",
"version": "V100R001C20SPC400"
},
{
"status": "affected",
"version": "V100R001C20SPC500"
},
{
"status": "affected",
"version": "V100R001C20SPC600"
},
{
"status": "affected",
"version": "V100R001C20SPH309"
},
{
"status": "affected",
"version": "V100R001C20SPH703"
},
{
"status": "affected",
"version": "V200R003C00"
},
{
"status": "affected",
"version": "V200R003C20"
},
{
"status": "affected",
"version": "V200R003C30"
}
]
},
{
"product": "eSpace U1930",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V100R001C20SPC300"
},
{
"status": "affected",
"version": "V100R001C20SPC400"
},
{
"status": "affected",
"version": "V100R001C20SPC500"
},
{
"status": "affected",
"version": "V100R001C20SPC600"
},
{
"status": "affected",
"version": "V100R001C20SPH703"
},
{
"status": "affected",
"version": "V200R003C00"
},
{
"status": "affected",
"version": "V200R003C20"
},
{
"status": "affected",
"version": "V200R003C30"
}
]
},
{
"product": "eSpace U1960",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V100R001C01SPC500"
},
{
"status": "affected",
"version": "V100R001C20LCRW01T"
},
{
"status": "affected",
"version": "V100R001C20SPC300"
},
{
"status": "affected",
"version": "V100R001C20SPC400"
},
{
"status": "affected",
"version": "V100R001C20SPC600"
},
{
"status": "affected",
"version": "V100R001C20SPC600T"
},
{
"status": "affected",
"version": "V100R001C20SPH309"
},
{
"status": "affected",
"version": "V100R001C20SPH703"
},
{
"status": "affected",
"version": "V200R003C00"
},
{
"status": "affected",
"version": "V200R003C20"
},
{
"status": "affected",
"version": "V200R003C30"
}
]
},
{
"product": "eSpace U1980",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V100R001C01SPC500T"
},
{
"status": "affected",
"version": "V100R001C20SPC300"
},
{
"status": "affected",
"version": "V100R001C20SPC400"
},
{
"status": "affected",
"version": "V100R001C20SPC500T"
},
{
"status": "affected",
"version": "V100R001C20SPC502"
},
{
"status": "affected",
"version": "V100R001C20SPC600"
},
{
"status": "affected",
"version": "V100R001C20SPH309"
},
{
"status": "affected",
"version": "V100R001C20SPH703"
},
{
"status": "affected",
"version": "V200R003C00"
},
{
"status": "affected",
"version": "V200R003C20"
},
{
"status": "affected",
"version": "V200R003C30"
}
]
},
{
"product": "eSpace U1981",
"vendor": "Huawei",
"versions": [
{
"status": "affected",
"version": "V100R001C20SPC300"
},
{
"status": "affected",
"version": "V100R001C20SPC400"
},
{
"status": "affected",
"version": "V100R001C20SPC500"
},
{
"status": "affected",
"version": "V100R001C20SPC600"
},
{
"status": "affected",
"version": "V100R001C20SPC700"
},
{
"status": "affected",
"version": "V100R001C20SPH702"
},
{
"status": "affected",
"version": "V100R001C20SPH703"
},
{
"status": "affected",
"version": "V100R001C30"
},
{
"status": "affected",
"version": "V200R003C00"
},
{
"status": "affected",
"version": "V200R003C20"
},
{
"status": "affected",
"version": "V200R003C30"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "DoS",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2020-07-08T16:58:31",
"orgId": "25ac1063-e409-4190-8079-24548c77ea2e",
"shortName": "huawei"
},
"references": [
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "psirt@huawei.com",
"ID": "CVE-2019-19415",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "AR120-S",
"version": {
"version_data": [
{
"version_value": "V200R006C10"
},
{
"version_value": "V200R007C00"
},
{
"version_value": "V200R008C20 V200R008C30"
}
]
}
},
{
"product_name": "AR1200",
"version": {
"version_data": [
{
"version_value": "V200R006C10"
},
{
"version_value": "V200R007C00"
},
{
"version_value": "V200R008C20 V200R008C30"
}
]
}
},
{
"product_name": "AR1200-S",
"version": {
"version_data": [
{
"version_value": "V200R006C10"
},
{
"version_value": "V200R007C00"
},
{
"version_value": "V200R008C20"
},
{
"version_value": "V200R008C30"
}
]
}
},
{
"product_name": "AR150",
"version": {
"version_data": [
{
"version_value": "V200R006C10"
},
{
"version_value": "V200R007C00"
},
{
"version_value": "V200R007C01"
},
{
"version_value": "V200R007C02"
},
{
"version_value": "V200R008C20"
},
{
"version_value": "V200R008C30"
}
]
}
},
{
"product_name": "AR150-S",
"version": {
"version_data": [
{
"version_value": "V200R006C10SPC300"
},
{
"version_value": "V200R007C00"
},
{
"version_value": "V200R008C20"
},
{
"version_value": "V200R008C30"
}
]
}
},
{
"product_name": "AR160",
"version": {
"version_data": [
{
"version_value": "V200R006C10"
},
{
"version_value": "V200R006C12"
},
{
"version_value": "V200R007C00"
},
{
"version_value": "V200R007C01"
},
{
"version_value": "V200R007C02"
},
{
"version_value": "V200R008C20"
},
{
"version_value": "V200R008C30"
}
]
}
},
{
"product_name": "AR200",
"version": {
"version_data": [
{
"version_value": "V200R006C10"
},
{
"version_value": "V200R007C00"
},
{
"version_value": "V200R007C01"
},
{
"version_value": "V200R008C20"
},
{
"version_value": "V200R008C30"
}
]
}
},
{
"product_name": "AR200-S",
"version": {
"version_data": [
{
"version_value": "V200R006C10"
},
{
"version_value": "V200R007C00"
},
{
"version_value": "V200R008C20"
},
{
"version_value": "V200R008C30"
}
]
}
},
{
"product_name": "AR2200",
"version": {
"version_data": [
{
"version_value": "V200R006C10"
},
{
"version_value": "V200R006C13"
},
{
"version_value": "V200R006C16PWE"
},
{
"version_value": "V200R007C00"
},
{
"version_value": "V200R007C01"
},
{
"version_value": "V200R007C02"
},
{
"version_value": "V200R008C20"
},
{
"version_value": "V200R008C30"
}
]
}
}
]
},
"vendor_name": "Huawei"
},
{
"product": {
"product_data": [
{
"product_name": "AR2200-S",
"version": {
"version_data": [
{
"version_value": "V200R006C10"
},
{
"version_value": "V200R007C00"
},
{
"version_value": "V200R008C20"
},
{
"version_value": "V200R008C30"
}
]
}
},
{
"product_name": "AR3200",
"version": {
"version_data": [
{
"version_value": "V200R006C10"
},
{
"version_value": "V200R006C11"
},
{
"version_value": "V200R007C00"
},
{
"version_value": "V200R007C01"
},
{
"version_value": "V200R007C02"
},
{
"version_value": "V200R008C00"
},
{
"version_value": "V200R008C10"
},
{
"version_value": "V200R008C20"
},
{
"version_value": "V200R008C30"
}
]
}
},
{
"product_name": "AR3600",
"version": {
"version_data": [
{
"version_value": "V200R006C10"
},
{
"version_value": "V200R007C00"
},
{
"version_value": "V200R007C01"
},
{
"version_value": "V200R008C20"
}
]
}
},
{
"product_name": "AR510",
"version": {
"version_data": [
{
"version_value": "V200R006C10"
},
{
"version_value": "V200R006C12"
},
{
"version_value": "V200R006C13"
},
{
"version_value": "V200R006C15"
},
{
"version_value": "V200R006C16"
},
{
"version_value": "V200R006C17"
},
{
"version_value": "V200R007C00SPC180T"
},
{
"version_value": "V200R007C00SPC600"
},
{
"version_value": "V200R007C00SPC900"
},
{
"version_value": "V200R007C00SPCb00"
},
{
"version_value": "V200R008C20"
},
{
"version_value": "V200R008C30"
}
]
}
},
{
"product_name": "DP300",
"version": {
"version_data": [
{
"version_value": "V500R002C00"
}
]
}
},
{
"product_name": "IPS Module",
"version": {
"version_data": [
{
"version_value": "V100R001C10"
},
{
"version_value": "V100R001C20"
},
{
"version_value": "V100R001C30"
},
{
"version_value": "V500R001C00"
},
{
"version_value": "V500R001C20"
},
{
"version_value": "V500R001C30"
},
{
"version_value": "V500R001C50"
}
]
}
},
{
"product_name": "NGFW Module",
"version": {
"version_data": [
{
"version_value": "V100R001C10"
},
{
"version_value": "V100R001C20"
},
{
"version_value": "V100R001C30"
},
{
"version_value": "V500R001C00"
},
{
"version_value": "V500R001C20"
},
{
"version_value": "V500R002C00"
},
{
"version_value": "V500R002C10"
}
]
}
},
{
"product_name": "NIP6300",
"version": {
"version_data": [
{
"version_value": "V500R001C00"
},
{
"version_value": "V500R001C20"
},
{
"version_value": "V500R001C30"
},
{
"version_value": "V500R001C50"
}
]
}
},
{
"product_name": "NIP6600",
"version": {
"version_data": [
{
"version_value": "V500R001C00"
},
{
"version_value": "V500R001C20"
},
{
"version_value": "V500R001C30"
},
{
"version_value": "V500R001C50"
}
]
}
},
{
"product_name": "NIP6800",
"version": {
"version_data": [
{
"version_value": "V500R001C30"
},
{
"version_value": "V500R001C50"
}
]
}
}
]
},
"vendor_name": "Huawei"
},
{
"product": {
"product_data": [
{
"product_name": "NetEngine16EX",
"version": {
"version_data": [
{
"version_value": "V200R006C10"
},
{
"version_value": "V200R007C00"
},
{
"version_value": "V200R008C20"
},
{
"version_value": "V200R008C30"
}
]
}
},
{
"product_name": "RSE6500",
"version": {
"version_data": [
{
"version_value": "V500R002C00"
}
]
}
},
{
"product_name": "SMC2.0",
"version": {
"version_data": [
{
"version_value": "V100R003C00SPC200T"
},
{
"version_value": "V100R003C00SPC300T"
},
{
"version_value": "V100R003C00SPC301T"
},
{
"version_value": "V100R003C10"
},
{
"version_value": "V100R005C00SPC100"
},
{
"version_value": "V100R005C00SPC101B001T"
},
{
"version_value": "V100R005C00SPC102"
},
{
"version_value": "V100R005C00SPC103"
},
{
"version_value": "V100R005C00SPC200"
},
{
"version_value": "V100R005C00SPC201T"
},
{
"version_value": "V500R002C00"
},
{
"version_value": "V600R006C00"
}
]
}
},
{
"product_name": "SRG1300",
"version": {
"version_data": [
{
"version_value": "V200R006C10"
},
{
"version_value": "V200R007C00"
},
{
"version_value": "V200R007C02"
},
{
"version_value": "V200R008C20"
},
{
"version_value": "V200R008C30"
}
]
}
},
{
"product_name": "SRG2300",
"version": {
"version_data": [
{
"version_value": "V200R006C10"
},
{
"version_value": "V200R007C00"
},
{
"version_value": "V200R007C02"
},
{
"version_value": "V200R008C20"
},
{
"version_value": "V200R008C30"
}
]
}
},
{
"product_name": "SRG3300",
"version": {
"version_data": [
{
"version_value": "V200R006C10"
},
{
"version_value": "V200R007C00"
},
{
"version_value": "V200R008C20"
},
{
"version_value": "V200R008C30"
}
]
}
},
{
"product_name": "SVN5600",
"version": {
"version_data": [
{
"version_value": "V200R003C00"
},
{
"version_value": "V200R003C10"
}
]
}
},
{
"product_name": "SVN5800",
"version": {
"version_data": [
{
"version_value": "V200R003C00"
},
{
"version_value": "V200R003C10"
}
]
}
},
{
"product_name": "SVN5800-C",
"version": {
"version_data": [
{
"version_value": "V200R003C00"
},
{
"version_value": "V200R003C10"
}
]
}
},
{
"product_name": "SeMG9811",
"version": {
"version_data": [
{
"version_value": "V300R001C01SPC500"
},
{
"version_value": "V300R001C01SPC500T"
},
{
"version_value": "V300R001C01SPC700"
},
{
"version_value": "V300R001C01SPCa00"
}
]
}
},
{
"product_name": "Secospace USG6300",
"version": {
"version_data": [
{
"version_value": "V100R001C10"
},
{
"version_value": "V100R001C20"
},
{
"version_value": "V100R001C30"
},
{
"version_value": "V500R001C00"
},
{
"version_value": "V500R001C20"
},
{
"version_value": "V500R001C30"
},
{
"version_value": "V500R001C50"
}
]
}
}
]
},
"vendor_name": "Huawei"
},
{
"product": {
"product_data": [
{
"product_name": "Secospace USG6500",
"version": {
"version_data": [
{
"version_value": "V100R001C10"
},
{
"version_value": "V100R001C20"
},
{
"version_value": "V100R001C30"
},
{
"version_value": "V500R001C00"
},
{
"version_value": "V500R001C20"
},
{
"version_value": "V500R001C30"
},
{
"version_value": "V500R001C50"
}
]
}
},
{
"product_name": "Secospace USG6600",
"version": {
"version_data": [
{
"version_value": "V100R001C00"
},
{
"version_value": "V100R001C10"
},
{
"version_value": "V100R001C20"
},
{
"version_value": "V100R001C30"
},
{
"version_value": "V500R001C00"
},
{
"version_value": "V500R001C20"
},
{
"version_value": "V500R001C30"
},
{
"version_value": "V500R001C50"
}
]
}
},
{
"product_name": "SoftCo",
"version": {
"version_data": [
{
"version_value": "V200R001C01SPC300"
},
{
"version_value": "V200R001C01SPC400"
},
{
"version_value": "V200R001C01SPC500"
},
{
"version_value": "V200R001C01SPC600"
},
{
"version_value": "V200R001C01SPH703"
},
{
"version_value": "V200R003C00SPC100"
},
{
"version_value": "V200R003C00SPC200"
},
{
"version_value": "V200R003C00SPC300"
},
{
"version_value": "V200R003C00SPC500"
},
{
"version_value": "V200R003C20"
}
]
}
},
{
"product_name": "TE30",
"version": {
"version_data": [
{
"version_value": "V100R001C02SPC100"
},
{
"version_value": "V100R001C02SPC200 V100R001C10"
},
{
"version_value": "V500R002C00SPC200"
},
{
"version_value": "V500R002C00SPC600"
},
{
"version_value": "V500R002C00SPC700"
},
{
"version_value": "V500R002C00SPC900"
},
{
"version_value": "V500R002C00SPCb00"
},
{
"version_value": "V600R006C00"
}
]
}
},
{
"product_name": "TE40",
"version": {
"version_data": [
{
"version_value": "V500R002C00SPC600"
},
{
"version_value": "V500R002C00SPC700"
},
{
"version_value": "V500R002C00SPC900"
},
{
"version_value": "V500R002C00SPCb00"
},
{
"version_value": "V600R006C00"
}
]
}
},
{
"product_name": "TE50",
"version": {
"version_data": [
{
"version_value": "V500R002C00SPC600"
},
{
"version_value": "V500R002C00SPCb00"
},
{
"version_value": "V600R006C00"
}
]
}
}
]
},
"vendor_name": "Huawei"
},
{
"product": {
"product_data": [
{
"product_name": "TE60",
"version": {
"version_data": [
{
"version_value": "V100R001C01SPC100"
},
{
"version_value": "V100R001C10"
},
{
"version_value": "V100R001C10SPC300"
},
{
"version_value": "V100R001C10SPC400"
},
{
"version_value": "V100R001C10SPC500"
},
{
"version_value": "V100R001C10SPC600"
},
{
"version_value": "V100R001C10SPC800"
},
{
"version_value": "V100R003C00"
},
{
"version_value": "V500R002C00"
},
{
"version_value": "V500R002C00SPC100"
},
{
"version_value": "V500R002C00SPC200"
},
{
"version_value": "V500R002C00SPC300"
},
{
"version_value": "V500R002C00SPC600"
},
{
"version_value": "V500R002C00SPC700"
},
{
"version_value": "V500R002C00SPC800"
},
{
"version_value": "V500R002C00SPC900"
},
{
"version_value": "V500R002C00SPCa00"
},
{
"version_value": "V500R002C00SPCb00"
},
{
"version_value": "V600R006C00"
},
{
"version_value": "V600R006C00SPC200"
}
]
}
},
{
"product_name": "TP3206",
"version": {
"version_data": [
{
"version_value": "V100R002C00"
}
]
}
},
{
"product_name": "USG9500",
"version": {
"version_data": [
{
"version_value": "V300R001C01"
},
{
"version_value": "V300R001C20"
},
{
"version_value": "V500R001C00"
},
{
"version_value": "V500R001C20"
},
{
"version_value": "V500R001C30"
},
{
"version_value": "V500R001C50"
}
]
}
},
{
"product_name": "USG9520",
"version": {
"version_data": [
{
"version_value": "V300R001C01SPC800PWE"
}
]
}
},
{
"product_name": "USG9560",
"version": {
"version_data": [
{
"version_value": "V300R001C20SPC300"
}
]
}
}
]
},
"vendor_name": "Huawei"
},
{
"product": {
"product_data": [
{
"product_name": "VP9660",
"version": {
"version_data": [
{
"version_value": "V200R001C02SPC100"
},
{
"version_value": "V200R001C02SPC200"
},
{
"version_value": "V200R001C02SPC300"
},
{
"version_value": "V200R001C02SPC300T"
},
{
"version_value": "V200R001C02SPC400"
},
{
"version_value": "V200R001C30SPC100"
},
{
"version_value": "V200R001C30SPC100B015T"
},
{
"version_value": "V200R001C30SPC101"
},
{
"version_value": "V200R001C30SPC101TB015"
},
{
"version_value": "V200R001C30SPC102T"
},
{
"version_value": "V200R001C30SPC103T"
},
{
"version_value": "V200R001C30SPC104T"
},
{
"version_value": "V200R001C30SPC200"
},
{
"version_value": "V200R001C30SPC200B022T"
},
{
"version_value": "V200R001C30SPC201B023T"
},
{
"version_value": "V200R001C30SPC202B025T"
},
{
"version_value": "V200R001C30SPC203T"
},
{
"version_value": "V200R001C30SPC206T"
},
{
"version_value": "V200R001C30SPC207T"
},
{
"version_value": "V200R001C30SPC208T"
},
{
"version_value": "V200R001C30SPC209T"
},
{
"version_value": "V200R001C30SPC300"
},
{
"version_value": "V200R001C30SPC400"
},
{
"version_value": "V200R001C30SPC400B001"
},
{
"version_value": "V200R001C30SPC400T"
},
{
"version_value": "V200R001C30SPC401T"
},
{
"version_value": "V200R001C30SPC402T"
},
{
"version_value": "V200R001C30SPC403T"
},
{
"version_value": "V200R001C30SPC404T"
},
{
"version_value": "V200R001C30SPC405T"
},
{
"version_value": "V200R001C30SPC600"
},
{
"version_value": "V200R001C30SPC700"
},
{
"version_value": "V200R001C30SPC700T"
},
{
"version_value": "V200R001C30SPC701T"
},
{
"version_value": "V200R001C30SPC702T"
},
{
"version_value": "V200R001C30SPC703T"
},
{
"version_value": "V200R001C30SPC800"
},
{
"version_value": "V200R001C30SPC800T"
},
{
"version_value": "V200R001C30SPC900"
},
{
"version_value": "V200R001C30SPCa00"
},
{
"version_value": "V200R001C30SPCa00T"
},
{
"version_value": "V200R001C30SPCa01"
},
{
"version_value": "V200R001C30SPCa01T"
},
{
"version_value": "V200R001C30SPCa02T"
},
{
"version_value": "V200R001C30SPCb00"
},
{
"version_value": "V200R001C30SPCc00"
},
{
"version_value": "V200R001C30SPCd00"
},
{
"version_value": "V200R001C30SPCd00T"
},
{
"version_value": "V200R001C30SPCd01T"
},
{
"version_value": "V200R001C30SPCd"
}
]
}
}
]
},
"vendor_name": "Huawei"
},
{
"product": {
"product_data": [
{
"product_name": "ViewPoint 8660",
"version": {
"version_data": [
{
"version_value": "V100R008C03B013SP02"
},
{
"version_value": "V100R008C03B013SP03"
},
{
"version_value": "V100R008C03B013SP04"
},
{
"version_value": "V100R008C03SPC100"
},
{
"version_value": "V100R008C03SPC200"
},
{
"version_value": "V100R008C03SPC300"
},
{
"version_value": "V100R008C03SPC400"
},
{
"version_value": "V100R008C03SPC500"
},
{
"version_value": "V100R008C03SPC600"
},
{
"version_value": "V100R008C03SPC700"
},
{
"version_value": "V100R008C03SPC800"
},
{
"version_value": "V100R008C03SPC900"
},
{
"version_value": "V100R008C03SPCa00"
},
{
"version_value": "V100R008C03SPCb00"
},
{
"version_value": "V100R008C03SPCc00"
}
]
}
},
{
"product_name": "ViewPoint 9030",
"version": {
"version_data": [
{
"version_value": "V100R011C02SPC100"
},
{
"version_value": "V100R011C03B012SP15"
},
{
"version_value": "V100R011C03B012SP16"
},
{
"version_value": "V100R011C03B015SP03"
},
{
"version_value": "V100R011C03LGWL01SPC100"
},
{
"version_value": "V100R011C03LGWL01SPC100B012"
},
{
"version_value": "V100R011C03SPC100"
},
{
"version_value": "V100R011C03SPC200"
},
{
"version_value": "V100R011C03SPC300"
},
{
"version_value": "V100R011C03SPC400"
},
{
"version_value": "V100R011C03SPC500"
}
]
}
},
{
"product_name": "eSpace U1910",
"version": {
"version_data": [
{
"version_value": "V100R001C20SPC300"
},
{
"version_value": "V100R001C20SPC400"
},
{
"version_value": "V100R001C20SPC400"
},
{
"version_value": "V100R001C20SPC500"
},
{
"version_value": "V100R001C20SPC600"
},
{
"version_value": "V100R001C20SPH703"
},
{
"version_value": "V200R003C00"
},
{
"version_value": "V200R003C20"
},
{
"version_value": "V200R003C30"
}
]
}
},
{
"product_name": "eSpace U1911",
"version": {
"version_data": [
{
"version_value": "V100R001C20SPC300"
},
{
"version_value": "V100R001C20SPC400"
},
{
"version_value": "V100R001C20SPC500"
},
{
"version_value": "V100R001C20SPC600"
},
{
"version_value": "V100R001C20SPH309"
},
{
"version_value": "V100R001C20SPH703"
},
{
"version_value": "V200R003C00"
},
{
"version_value": "V200R003C20"
},
{
"version_value": "V200R003C30"
}
]
}
},
{
"product_name": "eSpace U1930",
"version": {
"version_data": [
{
"version_value": "V100R001C20SPC300"
},
{
"version_value": "V100R001C20SPC400"
},
{
"version_value": "V100R001C20SPC500"
},
{
"version_value": "V100R001C20SPC600"
},
{
"version_value": "V100R001C20SPH703"
},
{
"version_value": "V200R003C00"
},
{
"version_value": "V200R003C20"
},
{
"version_value": "V200R003C30"
}
]
}
}
]
},
"vendor_name": "Huawei"
},
{
"product": {
"product_data": [
{
"product_name": "eSpace U1960",
"version": {
"version_data": [
{
"version_value": "V100R001C01SPC500"
},
{
"version_value": "V100R001C20LCRW01T"
},
{
"version_value": "V100R001C20SPC300"
},
{
"version_value": "V100R001C20SPC400"
},
{
"version_value": "V100R001C20SPC600"
},
{
"version_value": "V100R001C20SPC600T"
},
{
"version_value": "V100R001C20SPH309"
},
{
"version_value": "V100R001C20SPH703"
},
{
"version_value": "V200R003C00"
},
{
"version_value": "V200R003C20"
},
{
"version_value": "V200R003C30"
}
]
}
},
{
"product_name": "eSpace U1980",
"version": {
"version_data": [
{
"version_value": "V100R001C01SPC500T"
},
{
"version_value": "V100R001C20SPC300"
},
{
"version_value": "V100R001C20SPC400"
},
{
"version_value": "V100R001C20SPC500T"
},
{
"version_value": "V100R001C20SPC502"
},
{
"version_value": "V100R001C20SPC600"
},
{
"version_value": "V100R001C20SPH309"
},
{
"version_value": "V100R001C20SPH703"
},
{
"version_value": "V200R003C00"
},
{
"version_value": "V200R003C20"
},
{
"version_value": "V200R003C30"
}
]
}
},
{
"product_name": "eSpace U1981",
"version": {
"version_data": [
{
"version_value": "V100R001C20SPC300"
},
{
"version_value": "V100R001C20SPC400"
},
{
"version_value": "V100R001C20SPC500"
},
{
"version_value": "V100R001C20SPC600"
},
{
"version_value": "V100R001C20SPC700"
},
{
"version_value": "V100R001C20SPH702"
},
{
"version_value": "V100R001C20SPH703"
},
{
"version_value": "V100R001C30"
},
{
"version_value": "V200R003C00"
},
{
"version_value": "V200R003C20"
},
{
"version_value": "V200R003C30"
}
]
}
}
]
},
"vendor_name": "Huawei"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "DoS"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en",
"refsource": "CONFIRM",
"url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e",
"assignerShortName": "huawei",
"cveId": "CVE-2019-19415",
"datePublished": "2020-07-08T16:58:31",
"dateReserved": "2019-11-29T00:00:00",
"dateUpdated": "2024-08-05T02:16:47.092Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}